CentOS Update for postgresql84 CESA-2014:0211 centos5
2014-03-04T00:00:00
ID OPENVAS:1361412562310881888 Type openvas Reporter Copyright (C) 2014 Greenbone Networks GmbH Modified 2019-03-15T00:00:00
Description
The remote host is missing an update for the
###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for postgresql84 CESA-2014:0211 centos5
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################
if(description)
{
script_oid("1.3.6.1.4.1.25623.1.0.881888");
script_version("$Revision: 14222 $");
script_tag(name:"last_modification", value:"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $");
script_tag(name:"creation_date", value:"2014-03-04 10:46:51 +0530 (Tue, 04 Mar 2014)");
script_cve_id("CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063",
"CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066");
script_tag(name:"cvss_base", value:"6.5");
script_tag(name:"cvss_base_vector", value:"AV:N/AC:L/Au:S/C:P/I:P/A:P");
script_name("CentOS Update for postgresql84 CESA-2014:0211 centos5");
script_tag(name:"affected", value:"postgresql84 on CentOS 5");
script_tag(name:"insight", value:"PostgreSQL is an advanced object-relational database management system
(DBMS).
Multiple stack-based buffer overflow flaws were found in the date/time
implementation of PostgreSQL. An authenticated database user could provide
a specially crafted date/time value that, when processed, could cause
PostgreSQL to crash or, potentially, execute arbitrary code with the
permissions of the user running PostgreSQL. (CVE-2014-0063)
Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in various type input functions in PostgreSQL. An authenticated
database user could possibly use these flaws to crash PostgreSQL or,
potentially, execute arbitrary code with the permissions of the user
running PostgreSQL. (CVE-2014-0064)
Multiple potential buffer overflow flaws were found in PostgreSQL.
An authenticated database user could possibly use these flaws to crash
PostgreSQL or, potentially, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2014-0065)
It was found that granting an SQL role to a database user in a PostgreSQL
database without specifying the 'ADMIN' option allowed the grantee to
remove other users from their granted role. An authenticated database user
could use this flaw to remove a user from an SQL role which they were
granted access to. (CVE-2014-0060)
A flaw was found in the validator functions provided by PostgreSQL's
procedural languages (PLs). An authenticated database user could possibly
use this flaw to escalate their privileges. (CVE-2014-0061)
A race condition was found in the way the CREATE INDEX command performed
multiple independent lookups of a table that had to be indexed. An
authenticated database user could possibly use this flaw to escalate their
privileges. (CVE-2014-0062)
It was found that the chkpass extension of PostgreSQL did not check the
return value of the crypt() function. An authenticated database user could
possibly use this flaw to crash PostgreSQL via a null pointer dereference.
(CVE-2014-0066)
Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Noah Misch as the original reporter of
CVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the
original reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as
the original reporters of CVE-2014-0065, Andres Freund as the original
reporter of CVE-2014-0061, Robert Haas and Andres Freund as the original
reporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the
original reporters of CVE-2014-0066.
These updated packages upgrade PostgreSQL to version 8.4.20, which fixes
these i ...
Description truncated, please see the referenced URL(s) for more information.");
script_tag(name:"solution", value:"Please install the updated packages.");
script_tag(name:"qod_type", value:"package");
script_tag(name:"solution_type", value:"VendorFix");
script_xref(name:"CESA", value:"2014:0211");
script_xref(name:"URL", value:"http://lists.centos.org/pipermail/centos-announce/2014-February/020177.html");
script_tag(name:"summary", value:"The remote host is missing an update for the 'postgresql84'
package(s) announced via the referenced advisory.");
script_category(ACT_GATHER_INFO);
script_copyright("Copyright (C) 2014 Greenbone Networks GmbH");
script_family("CentOS Local Security Checks");
script_dependencies("gather-package-list.nasl");
script_mandatory_keys("ssh/login/centos", "ssh/login/rpms", re:"ssh/login/release=CentOS5");
exit(0);
}
include("revisions-lib.inc");
include("pkg-lib-rpm.inc");
release = rpm_get_ssh_release();
if(!release)
exit(0);
res = "";
if(release == "CentOS5")
{
if ((res = isrpmvuln(pkg:"postgresql84", rpm:"postgresql84~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-contrib", rpm:"postgresql84-contrib~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-devel", rpm:"postgresql84-devel~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-docs", rpm:"postgresql84-docs~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-libs", rpm:"postgresql84-libs~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-plperl", rpm:"postgresql84-plperl~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-plpython", rpm:"postgresql84-plpython~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-pltcl", rpm:"postgresql84-pltcl~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-python", rpm:"postgresql84-python~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-server", rpm:"postgresql84-server~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-tcl", rpm:"postgresql84-tcl~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if ((res = isrpmvuln(pkg:"postgresql84-test", rpm:"postgresql84-test~8.4.20~1.el5_10", rls:"CentOS5")) != NULL)
{
security_message(data:res);
exit(0);
}
if (__pkg_match) exit(99);
exit(0);
}
{"id": "OPENVAS:1361412562310881888", "type": "openvas", "bulletinFamily": "scanner", "title": "CentOS Update for postgresql84 CESA-2014:0211 centos5", "description": "The remote host is missing an update for the ", "published": "2014-03-04T00:00:00", "modified": "2019-03-15T00:00:00", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881888", "reporter": "Copyright (C) 2014 Greenbone Networks GmbH", "references": ["http://lists.centos.org/pipermail/centos-announce/2014-February/020177.html", "2014:0211"], "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "lastseen": "2019-05-29T18:37:33", "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "ubuntu", "idList": ["USN-2120-1"]}, {"type": "kaspersky", "idList": ["KLA10297"]}, {"type": "centos", "idList": ["CESA-2014:0249", "CESA-2014:0221", "CESA-2014:0211"]}, {"type": "oraclelinux", "idList": ["ELSA-2014-0211", "ELSA-2014-0249"]}, {"type": "redhat", "idList": ["RHSA-2014:0221", "RHSA-2014:0469", "RHSA-2014:0249", "RHSA-2014:0211"]}, {"type": "amazon", "idList": ["ALAS-2014-305", "ALAS-2014-306"]}, {"type": "nessus", "idList": ["REDHAT-RHSA-2014-0211.NASL", "CENTOS_RHSA-2014-0211.NASL", "ALA_ALAS-2014-306.NASL", "ORACLELINUX_ELSA-2014-0211.NASL", "SL_20140225_POSTGRESQL84_AND_POSTGRESQL_ON_SL5_X.NASL", "ALA_ALAS-2014-305.NASL", "REDHAT-RHSA-2014-0249.NASL", "UBUNTU_USN-2120-1.NASL", "SL_20140304_POSTGRESQL_ON_SL5_X.NASL", "CENTOS_RHSA-2014-0249.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310123454", "OPENVAS:841727", "OPENVAS:1361412562310881889", "OPENVAS:881894", "OPENVAS:871130", "OPENVAS:1361412562310841727", "OPENVAS:1361412562310120526", "OPENVAS:1361412562310120527", "OPENVAS:1361412562310804710", "OPENVAS:1361412562310881894"]}, {"type": "securityvulns", "idList": ["SECURITYVULNS:VULN:13971", "SECURITYVULNS:DOC:31091", "SECURITYVULNS:DOC:31300", "SECURITYVULNS:VULN:14050", "SECURITYVULNS:VULN:13584", "SECURITYVULNS:DOC:30336"]}, {"type": "seebug", "idList": ["SSV:62083", "SSV:61543", "SSV:61547", "SSV:61545", "SSV:61546"]}, {"type": "freebsd", "idList": ["42D42090-9A4D-11E3-B029-08002798F6FF"]}, {"type": "debian", "idList": ["DEBIAN:DSA-2865-1:BFC29", "DEBIAN:DSA-2864-1:E2CA0"]}, {"type": "cve", "idList": ["CVE-2014-0062", "CVE-2014-0061", "CVE-2014-0060", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0066", "CVE-2014-0211", "CVE-2014-0065"]}, {"type": "gentoo", "idList": ["GLSA-201408-15"]}, {"type": "postgresql", "idList": ["POSTGRESQL:CVE-2014-0065", "POSTGRESQL:CVE-2014-0066", "POSTGRESQL:CVE-2014-0063", "POSTGRESQL:CVE-2014-0064", "POSTGRESQL:CVE-2014-0060", "POSTGRESQL:CVE-2014-0061", "POSTGRESQL:CVE-2014-0062"]}, {"type": "huawei", "idList": ["HUAWEI-SA-20170531-04-GAUSSDB", "HUAWEI-SA-20170531-05-GAUSSDB"]}, {"type": "oracle", "idList": ["ORACLE:CPUOCT2017", "ORACLE:CPUOCT2017-3236626"]}], "modified": "2019-05-29T18:37:33", "rev": 2}, "score": {"value": 7.3, "vector": "NONE", "modified": "2019-05-29T18:37:33", "rev": 2}, "vulnersScore": 7.3}, "pluginID": "1361412562310881888", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql84 CESA-2014:0211 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881888\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:46:51 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"CentOS Update for postgresql84 CESA-2014:0211 centos5\");\n\n script_tag(name:\"affected\", value:\"postgresql84 on CentOS 5\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which fixes\nthese i ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2014:0211\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2014-February/020177.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql84'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "naslFamily": "CentOS Local Security Checks"}
{"ubuntu": [{"lastseen": "2020-07-02T11:34:10", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Noah Misch and Jonas Sundman discovered that PostgreSQL did not correctly \nenforce ADMIN OPTION restrictions. An authenticated attacker could use this \nissue to possibly revoke access from others, contrary to expected \npermissions. (CVE-2014-0060)\n\nAndres Freund discovered that PostgreSQL incorrectly handled validator \nfunctions. An authenticated attacker could possibly use this issue to \nescalate their privileges. (CVE-2014-0061)\n\nAndres Freund discovered that PostgreSQL incorrectly handled concurrent \nCREATE INDEX statements. An authenticated attacker could possibly use this \nissue to obtain access to restricted data, bypassing intended privileges. \n(CVE-2014-0062)\n\nDaniel Sch\u00fcssler discovered that PostgreSQL incorrectly handled datetime \ninput. An authenticated attacker could possibly use this issue to cause \nPostgreSQL to crash, resulting in a denial of service, or possibly execute \narbitrary code. (CVE-2014-0063)\n\nIt was discovered that PostgreSQL incorrectly handled certain size \ncalculations. An authenticated attacker could possibly use this issue to \ncause PostgreSQL to crash, resulting in a denial of service, or possibly \nexecute arbitrary code. (CVE-2014-0064)\n\nPeter Eisentraut and Jozef Mlich discovered that PostgreSQL incorrectly \nhandled certain buffer sizes. An authenticated attacker could possibly use \nthis issue to cause PostgreSQL to crash, resulting in a denial of service, \nor possibly execute arbitrary code. (CVE-2014-0065)\n\nHonza Horak discovered that PostgreSQL incorrectly used the crypt() library \nfunction. This issue could possibly cause PostgreSQL to crash, resulting in \na denial of service (CVE-2014-0066)", "edition": 5, "modified": "2014-02-24T00:00:00", "published": "2014-02-24T00:00:00", "id": "USN-2120-1", "href": "https://ubuntu.com/security/notices/USN-2120-1", "title": "PostgreSQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2020-09-02T11:59:41", "bulletinFamily": "info", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "### *Detect date*:\n03/31/2014\n\n### *Severity*:\nHigh\n\n### *Description*:\nMultiple serious vulnerabilities have been found in PostgreSQL. Malicious users can exploit these vulnerabilities to cause denial of service, unauthorized tables access, bypass group politics restrictions and gain privileges. Below is a complete list of vulnerabilities\n\n### *Affected products*:\nPostgreSQL 9.3 versions 9.3.2 and earlier \nPostgreSQL 9.2 versions 9.2.6 and earlier \nPostgreSQL 9.1 versions 9.1.11 and earlier \nPostgreSQL 9.0 versions 9.0.15 and earlier \nPostgreSQL versions 8.4.19 and earlier\n\n### *Solution*:\nUpdate to latest version \n[PostgreSQL](<http://www.postgresql.org/download/>)\n\n### *Original advisories*:\n[PostgreSQL bulletin](<http://www.postgresql.org/about/news/1506/>) \n\n\n### *Impacts*:\nDoS \n\n### *Related products*:\n[PostgreSQL](<https://threats.kaspersky.com/en/product/PostgreSQL/>)\n\n### *CVE-IDS*:\n[CVE-2014-0062](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0062>)4.9Warning \n[CVE-2014-0063](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0063>)6.5High \n[CVE-2014-0060](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0060>)4.0Warning \n[CVE-2014-0061](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0061>)6.5High \n[CVE-2014-0066](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0066>)4.0Warning \n[CVE-2014-0064](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0064>)6.5High \n[CVE-2014-0065](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0065>)6.5High", "edition": 43, "modified": "2020-05-22T00:00:00", "published": "2014-03-31T00:00:00", "id": "KLA10297", "href": "https://threats.kaspersky.com/en/vulnerability/KLA10297", "title": "\r KLA10297Multiple vulnerabilities in PostgreSQL ", "type": "kaspersky", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2019-12-20T18:28:03", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0249\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-March/032222.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-pl\npostgresql-python\npostgresql-server\npostgresql-tcl\npostgresql-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0249.html", "edition": 3, "modified": "2014-03-04T20:53:33", "published": "2014-03-04T20:53:33", "href": "http://lists.centos.org/pipermail/centos-announce/2014-March/032222.html", "id": "CESA-2014:0249", "title": "postgresql security update", "type": "centos", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:24:57", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0211\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-February/032215.html\nhttp://lists.centos.org/pipermail/centos-announce/2014-February/032216.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\npostgresql84\npostgresql84-contrib\npostgresql84-devel\npostgresql84-docs\npostgresql84-libs\npostgresql84-plperl\npostgresql84-plpython\npostgresql84-pltcl\npostgresql84-python\npostgresql84-server\npostgresql84-tcl\npostgresql84-test\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0211.html", "edition": 3, "modified": "2014-02-25T18:43:35", "published": "2014-02-25T18:39:58", "href": "http://lists.centos.org/pipermail/centos-announce/2014-February/032215.html", "id": "CESA-2014:0211", "title": "postgresql, postgresql84 security update", "type": "centos", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-12-20T18:28:32", "bulletinFamily": "unix", "cvelist": ["CVE-2014-2669", "CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "**CentOS Errata and Security Advisory** CESA-2014:0221\n\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 9.2.7, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/9.2/static/release-9-2-7.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2014-February/032220.html\n\n**Affected packages:**\npostgresql92-postgresql\npostgresql92-postgresql-contrib\npostgresql92-postgresql-devel\npostgresql92-postgresql-docs\npostgresql92-postgresql-libs\npostgresql92-postgresql-plperl\npostgresql92-postgresql-plpython\npostgresql92-postgresql-pltcl\npostgresql92-postgresql-server\npostgresql92-postgresql-test\npostgresql92-postgresql-upgrade\n\n**Upstream details at:**\nhttps://rhn.redhat.com/errata/RHSA-2014-0221.html", "edition": 5, "modified": "2014-02-28T01:35:22", "published": "2014-02-28T01:35:22", "href": "http://lists.centos.org/pipermail/centos-announce/2014-February/032220.html", "id": "CESA-2014:0221", "title": "postgresql92 security update", "type": "centos", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:34:40", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "[8.4.20-1]\n- Update to PostgreSQL 8.4.20 (#1065843) for fixes described at\n http://www.postgresql.org/docs/8.4/static/release-8-4-19.html\n http://www.postgresql.org/docs/8.4/static/release-8-4-20.html", "edition": 4, "modified": "2014-02-25T00:00:00", "published": "2014-02-25T00:00:00", "id": "ELSA-2014-0211", "href": "http://linux.oracle.com/errata/ELSA-2014-0211.html", "title": "postgresql84 and postgresql security update", "type": "oraclelinux", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:32", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "[8.1.23-10]\n- related #1065840: CVE-2014-0062\n[8.1.23-9]\n- fix #1065840: CVE-2014-0060, CVE-2014-0061, CVE-2014-0063, CVE-2014-0064,\n CVE-2014-0065\n- better incorporate strlcpy function (upstream git diff c92f7e..062421)", "edition": 4, "modified": "2014-03-04T00:00:00", "published": "2014-03-04T00:00:00", "id": "ELSA-2014-0249", "href": "http://linux.oracle.com/errata/ELSA-2014-0249.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:56", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2018-06-06T20:24:36", "published": "2014-02-25T05:00:00", "id": "RHSA-2014:0211", "href": "https://access.redhat.com/errata/RHSA-2014:0211", "type": "redhat", "title": "(RHSA-2014:0211) Important: postgresql84 and postgresql security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:59", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2017-09-08T11:49:12", "published": "2014-03-04T05:00:00", "id": "RHSA-2014:0249", "href": "https://access.redhat.com/errata/RHSA-2014:0249", "type": "redhat", "title": "(RHSA-2014:0249) Important: postgresql security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-12-11T13:32:06", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066", "CVE-2014-2669"], "description": "PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 9.2.7, which fixes\nthese issues as well as several non-security issues. Refer to the\nPostgreSQL Release Notes for a full list of changes:\n\nhttp://www.postgresql.org/docs/9.2/static/release-9-2-7.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n", "modified": "2018-06-13T01:28:24", "published": "2014-02-27T05:00:00", "id": "RHSA-2014:0221", "href": "https://access.redhat.com/errata/RHSA-2014:0221", "type": "redhat", "title": "(RHSA-2014:0221) Important: postgresql92-postgresql security update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:03", "bulletinFamily": "unix", "cvelist": ["CVE-2013-0155", "CVE-2013-6417", "CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066", "CVE-2014-0078", "CVE-2014-0137", "CVE-2014-2669"], "description": "Red Hat CloudForms Management Engine delivers the insight, control, and\nautomation needed to address the challenges of managing virtual\nenvironments.\n\nA flaw was found in the way Ruby on Rails' actionpack rubygem performed\nJSON parameter parsing. An application using a third party library, which\nuses the Rack::Request interface, or custom Rack middleware could bypass\nthe protection implemented to fix the CVE-2013-0155 vulnerability, causing\nthe application to receive unsafe parameters and become vulnerable to\nCVE-2013-0155. (CVE-2013-6417)\n\nAn input sanitization flaw was found in the saved_report_delete action in\nthe ReportController. An authenticated Management Engine user could use\nthis flaw to perform an SQL injection attack on the Management Engine back\nend database. (CVE-2014-0137)\n\nIt was found that Red Hat CloudForms Management Engine did not properly\ncheck user role permissions for actions associated with catalogs.\nAn authenticated Management Engine user could use this flaw to delete\narbitrary catalogs regardless of the granted permissions. (CVE-2014-0078)\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064, CVE-2014-2669)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the \"ADMIN\" option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages. An authenticated database user could possibly use\nthis flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way PostgreSQL's CREATE INDEX command\nperformed multiple independent lookups of a table that had to be indexed.\nAn authenticated database user could possibly use this flaw to escalate\ntheir privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the Ruby on Rails project for reporting\nCVE-2013-6417; upstream acknowledges Sudhir Rao as the original reporter\nof this issue.\n\nRed Hat would also like to thank the PostgreSQL project for reporting\nCVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064,\nCVE-2014-0065, CVE-2014-0066, and CVE-2014-2669; upstream acknowledges Noah\nMisch, Heikki Linnakangas, Peter Eisentraut, Jozef Mlich, Andres Freund,\nRobert Haas, Honza Horak, and Bruce Momjian as the original reporters of\nthese issues.\n\nThe CVE-2014-0137 and CVE-2014-0078 issues were discovered by Jan Rusnacko\nof the Red Hat Product Security Team.\n", "modified": "2015-04-24T14:17:04", "published": "2014-05-12T04:00:00", "id": "RHSA-2014:0469", "href": "https://access.redhat.com/errata/RHSA-2014:0469", "type": "redhat", "title": "(RHSA-2014:0469) Important: cfme security, bug fix, and enhancement update", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:36:17", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "**Issue Overview:**\n\nMultiple stack-based buffer overflow flaws were found in the date/time implementation of PostgreSQL. An authenticated database user could provide a specially crafted date/time value that, when processed, could cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0063 __](<https://access.redhat.com/security/cve/CVE-2014-0063>))\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in various type input functions in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0064 __](<https://access.redhat.com/security/cve/CVE-2014-0064>))\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0065 __](<https://access.redhat.com/security/cve/CVE-2014-0065>))\n\nIt was found that granting an SQL role to a database user in a PostgreSQL database without specifying the \"ADMIN\" option allowed the grantee to remove other users from their granted role. An authenticated database user could use this flaw to remove a user from an SQL role which they were granted access to. ([CVE-2014-0060 __](<https://access.redhat.com/security/cve/CVE-2014-0060>))\n\nA flaw was found in the validator functions provided by PostgreSQL's procedural languages (PLs). An authenticated database user could possibly use this flaw to escalate their privileges. ([CVE-2014-0061 __](<https://access.redhat.com/security/cve/CVE-2014-0061>))\n\nA race condition was found in the way the CREATE INDEX command performed multiple independent lookups of a table that had to be indexed. An authenticated database user could possibly use this flaw to escalate their privileges. ([CVE-2014-0062 __](<https://access.redhat.com/security/cve/CVE-2014-0062>))\n\nIt was found that the chkpass extension of PostgreSQL did not check the return value of the crypt() function. An authenticated database user could possibly use this flaw to crash PostgreSQL via a null pointer dereference. ([CVE-2014-0066 __](<https://access.redhat.com/security/cve/CVE-2014-0066>))\n\n \n**Affected Packages:** \n\n\npostgresql9\n\n \n**Issue Correction:** \nRun _yum update postgresql9_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql9-server-9.2.7-1.40.amzn1.i686 \n postgresql9-libs-9.2.7-1.40.amzn1.i686 \n postgresql9-upgrade-9.2.7-1.40.amzn1.i686 \n postgresql9-plpython-9.2.7-1.40.amzn1.i686 \n postgresql9-contrib-9.2.7-1.40.amzn1.i686 \n postgresql9-test-9.2.7-1.40.amzn1.i686 \n postgresql9-debuginfo-9.2.7-1.40.amzn1.i686 \n postgresql9-pltcl-9.2.7-1.40.amzn1.i686 \n postgresql9-plperl-9.2.7-1.40.amzn1.i686 \n postgresql9-9.2.7-1.40.amzn1.i686 \n postgresql9-docs-9.2.7-1.40.amzn1.i686 \n postgresql9-devel-9.2.7-1.40.amzn1.i686 \n \n src: \n postgresql9-9.2.7-1.40.amzn1.src \n \n x86_64: \n postgresql9-server-9.2.7-1.40.amzn1.x86_64 \n postgresql9-test-9.2.7-1.40.amzn1.x86_64 \n postgresql9-upgrade-9.2.7-1.40.amzn1.x86_64 \n postgresql9-pltcl-9.2.7-1.40.amzn1.x86_64 \n postgresql9-contrib-9.2.7-1.40.amzn1.x86_64 \n postgresql9-9.2.7-1.40.amzn1.x86_64 \n postgresql9-docs-9.2.7-1.40.amzn1.x86_64 \n postgresql9-plpython-9.2.7-1.40.amzn1.x86_64 \n postgresql9-debuginfo-9.2.7-1.40.amzn1.x86_64 \n postgresql9-devel-9.2.7-1.40.amzn1.x86_64 \n postgresql9-plperl-9.2.7-1.40.amzn1.x86_64 \n postgresql9-libs-9.2.7-1.40.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-03-13T18:12:00", "published": "2014-03-13T18:12:00", "id": "ALAS-2014-306", "href": "https://alas.aws.amazon.com/ALAS-2014-306.html", "title": "Important: postgresql9", "type": "amazon", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:36:59", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "**Issue Overview:**\n\nMultiple stack-based buffer overflow flaws were found in the date/time implementation of PostgreSQL. An authenticated database user could provide a specially crafted date/time value that, when processed, could cause PostgreSQL to crash or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0063 __](<https://access.redhat.com/security/cve/CVE-2014-0063>))\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows, were found in various type input functions in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0064 __](<https://access.redhat.com/security/cve/CVE-2014-0064>))\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An authenticated database user could possibly use these flaws to crash PostgreSQL or, potentially, execute arbitrary code with the permissions of the user running PostgreSQL. ([CVE-2014-0065 __](<https://access.redhat.com/security/cve/CVE-2014-0065>))\n\nIt was found that granting an SQL role to a database user in a PostgreSQL database without specifying the \"ADMIN\" option allowed the grantee to remove other users from their granted role. An authenticated database user could use this flaw to remove a user from an SQL role which they were granted access to. ([CVE-2014-0060 __](<https://access.redhat.com/security/cve/CVE-2014-0060>))\n\nA flaw was found in the validator functions provided by PostgreSQL's procedural languages (PLs). An authenticated database user could possibly use this flaw to escalate their privileges. ([CVE-2014-0061 __](<https://access.redhat.com/security/cve/CVE-2014-0061>))\n\nA race condition was found in the way the CREATE INDEX command performed multiple independent lookups of a table that had to be indexed. An authenticated database user could possibly use this flaw to escalate their privileges. ([CVE-2014-0062 __](<https://access.redhat.com/security/cve/CVE-2014-0062>))\n\nIt was found that the chkpass extension of PostgreSQL did not check the return value of the crypt() function. An authenticated database user could possibly use this flaw to crash PostgreSQL via a null pointer dereference. ([CVE-2014-0066 __](<https://access.redhat.com/security/cve/CVE-2014-0066>))\n\n \n**Affected Packages:** \n\n\npostgresql8\n\n \n**Issue Correction:** \nRun _yum update postgresql8_ to update your system.\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql8-libs-8.4.20-1.44.amzn1.i686 \n postgresql8-test-8.4.20-1.44.amzn1.i686 \n postgresql8-plpython-8.4.20-1.44.amzn1.i686 \n postgresql8-debuginfo-8.4.20-1.44.amzn1.i686 \n postgresql8-pltcl-8.4.20-1.44.amzn1.i686 \n postgresql8-devel-8.4.20-1.44.amzn1.i686 \n postgresql8-plperl-8.4.20-1.44.amzn1.i686 \n postgresql8-contrib-8.4.20-1.44.amzn1.i686 \n postgresql8-8.4.20-1.44.amzn1.i686 \n postgresql8-server-8.4.20-1.44.amzn1.i686 \n postgresql8-docs-8.4.20-1.44.amzn1.i686 \n \n src: \n postgresql8-8.4.20-1.44.amzn1.src \n \n x86_64: \n postgresql8-pltcl-8.4.20-1.44.amzn1.x86_64 \n postgresql8-contrib-8.4.20-1.44.amzn1.x86_64 \n postgresql8-server-8.4.20-1.44.amzn1.x86_64 \n postgresql8-plpython-8.4.20-1.44.amzn1.x86_64 \n postgresql8-8.4.20-1.44.amzn1.x86_64 \n postgresql8-libs-8.4.20-1.44.amzn1.x86_64 \n postgresql8-debuginfo-8.4.20-1.44.amzn1.x86_64 \n postgresql8-plperl-8.4.20-1.44.amzn1.x86_64 \n postgresql8-docs-8.4.20-1.44.amzn1.x86_64 \n postgresql8-test-8.4.20-1.44.amzn1.x86_64 \n postgresql8-devel-8.4.20-1.44.amzn1.x86_64 \n \n \n", "edition": 4, "modified": "2014-03-13T18:12:00", "published": "2014-03-13T18:12:00", "id": "ALAS-2014-305", "href": "https://alas.aws.amazon.com/ALAS-2014-305.html", "title": "Important: postgresql8", "type": "amazon", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-17T13:14:06", "description": "Updated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 26, "published": "2014-02-26T00:00:00", "title": "RHEL 5 / 6 : postgresql84 and postgresql (RHSA-2014:0211)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-02-26T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:postgresql-plperl", "p-cpe:/a:redhat:enterprise_linux:postgresql84-pltcl", "p-cpe:/a:redhat:enterprise_linux:postgresql84-libs", "cpe:/o:redhat:enterprise_linux:5", "cpe:/o:redhat:enterprise_linux:6.5", "p-cpe:/a:redhat:enterprise_linux:postgresql84", "p-cpe:/a:redhat:enterprise_linux:postgresql84-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql84-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-devel", "p-cpe:/a:redhat:enterprise_linux:postgresql84-server", "p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl", "p-cpe:/a:redhat:enterprise_linux:postgresql-docs", "p-cpe:/a:redhat:enterprise_linux:postgresql84-plperl", "p-cpe:/a:redhat:enterprise_linux:postgresql84-debuginfo", "p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo", "p-cpe:/a:redhat:enterprise_linux:postgresql84-plpython", "p-cpe:/a:redhat:enterprise_linux:postgresql-plpython", "p-cpe:/a:redhat:enterprise_linux:postgresql", "p-cpe:/a:redhat:enterprise_linux:postgresql84-python", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:postgresql84-devel", "p-cpe:/a:redhat:enterprise_linux:postgresql-server", "p-cpe:/a:redhat:enterprise_linux:postgresql84-tcl", "p-cpe:/a:redhat:enterprise_linux:postgresql-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql84-docs", "p-cpe:/a:redhat:enterprise_linux:postgresql-libs"], "id": "REDHAT-RHSA-2014-0211.NASL", "href": "https://www.tenable.com/plugins/nessus/72698", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0211. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72698);\n script_version(\"1.23\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0211\");\n\n script_name(english:\"RHEL 5 / 6 : postgresql84 and postgresql (RHSA-2014:0211)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n # http://www.postgresql.org/docs/8.4/static/release-8-4-19.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/8.4/release-8-4-19.html\"\n );\n # http://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/8.4/release-8-4-20.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0211\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0064\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0065\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0062\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0060\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0061\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql84-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x / 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0211\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql84-debuginfo-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql84-devel-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql84-libs-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\n\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-debuginfo-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-devel-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-libs-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:29:21", "description": "Updated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 25, "published": "2014-02-26T00:00:00", "title": "CentOS 5 / 6 : postgresql / postgresql84 (CESA-2014:0211)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-02-26T00:00:00", "cpe": ["p-cpe:/a:centos:centos:postgresql-contrib", "p-cpe:/a:centos:centos:postgresql84-contrib", "p-cpe:/a:centos:centos:postgresql84", "p-cpe:/a:centos:centos:postgresql84-libs", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:postgresql-docs", "p-cpe:/a:centos:centos:postgresql-server", "p-cpe:/a:centos:centos:postgresql84-server", "p-cpe:/a:centos:centos:postgresql-test", "p-cpe:/a:centos:centos:postgresql84-python", "p-cpe:/a:centos:centos:postgresql84-test", "p-cpe:/a:centos:centos:postgresql-plperl", "p-cpe:/a:centos:centos:postgresql84-pltcl", "p-cpe:/a:centos:centos:postgresql84-plpython", "p-cpe:/a:centos:centos:postgresql84-tcl", "p-cpe:/a:centos:centos:postgresql-pltcl", "p-cpe:/a:centos:centos:postgresql", "p-cpe:/a:centos:centos:postgresql-plpython", "p-cpe:/a:centos:centos:postgresql84-docs", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:postgresql-libs", "p-cpe:/a:centos:centos:postgresql-devel", "p-cpe:/a:centos:centos:postgresql84-devel", "p-cpe:/a:centos:centos:postgresql84-plperl"], "id": "CENTOS_RHSA-2014-0211.NASL", "href": "https://www.tenable.com/plugins/nessus/72694", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0211 and \n# CentOS Errata and Security Advisory 2014:0211 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72694);\n script_version(\"1.21\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0211\");\n\n script_name(english:\"CentOS 5 / 6 : postgresql / postgresql84 (CESA-2014:0211)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-February/020177.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?2ac7e630\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-February/020178.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?62fa0086\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql and / or postgresql84 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-0061\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql84-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x / 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-devel-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-libs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-devel-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-libs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:48:12", "description": "Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.", "edition": 17, "published": "2014-03-05T00:00:00", "title": "Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20140304)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-03-05T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:postgresql-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql-tcl", "p-cpe:/a:fermilab:scientific_linux:postgresql-pl", "p-cpe:/a:fermilab:scientific_linux:postgresql", "p-cpe:/a:fermilab:scientific_linux:postgresql-server", "p-cpe:/a:fermilab:scientific_linux:postgresql-test", "p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:postgresql-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql-devel", "p-cpe:/a:fermilab:scientific_linux:postgresql-python"], "id": "SL_20140304_POSTGRESQL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/72811", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72811);\n script_version(\"1.16\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n\n script_name(english:\"Scientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20140304)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1403&L=scientific-linux-errata&T=0&P=323\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1947d45e\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 5.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-debuginfo-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-devel-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-libs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:48:47", "description": "From Red Hat Security Advisory 2014:0211 :\n\nUpdated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 22, "published": "2014-02-26T00:00:00", "title": "Oracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2014-0211)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-02-26T00:00:00", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:postgresql84-plpython", "p-cpe:/a:oracle:linux:postgresql84-plperl", "p-cpe:/a:oracle:linux:postgresql-plpython", "p-cpe:/a:oracle:linux:postgresql84-devel", "p-cpe:/a:oracle:linux:postgresql84-tcl", "p-cpe:/a:oracle:linux:postgresql-plperl", "p-cpe:/a:oracle:linux:postgresql84-pltcl", "p-cpe:/a:oracle:linux:postgresql-contrib", "p-cpe:/a:oracle:linux:postgresql84-libs", "p-cpe:/a:oracle:linux:postgresql84-docs", "p-cpe:/a:oracle:linux:postgresql-pltcl", "p-cpe:/a:oracle:linux:postgresql84-contrib", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:postgresql-docs", "p-cpe:/a:oracle:linux:postgresql", "p-cpe:/a:oracle:linux:postgresql-test", "p-cpe:/a:oracle:linux:postgresql84-server", "p-cpe:/a:oracle:linux:postgresql84-python", "p-cpe:/a:oracle:linux:postgresql-devel", "p-cpe:/a:oracle:linux:postgresql-server", "p-cpe:/a:oracle:linux:postgresql84-test", "p-cpe:/a:oracle:linux:postgresql84", "p-cpe:/a:oracle:linux:postgresql-libs"], "id": "ORACLELINUX_ELSA-2014-0211.NASL", "href": "https://www.tenable.com/plugins/nessus/72697", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0211 and \n# Oracle Linux Security Advisory ELSA-2014-0211 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72697);\n script_version(\"1.18\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0211\");\n\n script_name(english:\"Oracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2014-0211)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0211 :\n\nUpdated postgresql84 and postgresql packages that fix multiple\nsecurity issues are now available for Red Hat Enterprise Linux 5 and 6\nrespectively.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-February/003993.html\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-February/003994.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql and / or postgresql84 packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql84-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^(5|6)([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5 / 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-devel-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-libs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\nif (rpm_check(release:\"EL6\", reference:\"postgresql-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-devel-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-libs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-02-01T01:20:40", "description": "Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)", "edition": 25, "published": "2014-03-18T00:00:00", "title": "Amazon Linux AMI : postgresql9 (ALAS-2014-306)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql9-debuginfo", "p-cpe:/a:amazon:linux:postgresql9-pltcl", "p-cpe:/a:amazon:linux:postgresql9-plperl", "p-cpe:/a:amazon:linux:postgresql9-docs", "p-cpe:/a:amazon:linux:postgresql9-server", "p-cpe:/a:amazon:linux:postgresql9-contrib", "p-cpe:/a:amazon:linux:postgresql9", "p-cpe:/a:amazon:linux:postgresql9-plpython", "p-cpe:/a:amazon:linux:postgresql9-upgrade", "p-cpe:/a:amazon:linux:postgresql9-devel", "p-cpe:/a:amazon:linux:postgresql9-libs", "p-cpe:/a:amazon:linux:postgresql9-test", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2014-306.NASL", "href": "https://www.tenable.com/plugins/nessus/73060", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-306.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73060);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_xref(name:\"ALAS\", value:\"2014-306\");\n script_xref(name:\"RHSA\", value:\"2014:0211\");\n\n script_name(english:\"Amazon Linux AMI : postgresql9 (ALAS-2014-306)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-306.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update postgresql9' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql9-upgrade\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-contrib-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-debuginfo-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-devel-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-docs-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-libs-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-plperl-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-plpython-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-pltcl-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-server-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-test-9.2.7-1.40.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql9-upgrade-9.2.7-1.40.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql9 / postgresql9-contrib / postgresql9-debuginfo / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:48:10", "description": "Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.", "edition": 16, "published": "2014-02-26T00:00:00", "title": "Scientific Linux Security Update : postgresql84 and postgresql on SL5.x, SL6.x i386/x86_64 (20140225)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-02-26T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:postgresql84-plperl", "p-cpe:/a:fermilab:scientific_linux:postgresql84-plpython", "p-cpe:/a:fermilab:scientific_linux:postgresql-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql84-tcl", "p-cpe:/a:fermilab:scientific_linux:postgresql84-python", "p-cpe:/a:fermilab:scientific_linux:postgresql84-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql-plpython", "p-cpe:/a:fermilab:scientific_linux:postgresql", "p-cpe:/a:fermilab:scientific_linux:postgresql-server", "p-cpe:/a:fermilab:scientific_linux:postgresql84-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql84-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql-test", "p-cpe:/a:fermilab:scientific_linux:postgresql84-debuginfo", "p-cpe:/a:fermilab:scientific_linux:postgresql84-devel", "p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo", "p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl", "p-cpe:/a:fermilab:scientific_linux:postgresql-plperl", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:postgresql-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql84", "p-cpe:/a:fermilab:scientific_linux:postgresql-devel", "p-cpe:/a:fermilab:scientific_linux:postgresql84-pltcl", "p-cpe:/a:fermilab:scientific_linux:postgresql84-test", "p-cpe:/a:fermilab:scientific_linux:postgresql84-server"], "id": "SL_20140225_POSTGRESQL84_AND_POSTGRESQL_ON_SL5_X.NASL", "href": "https://www.tenable.com/plugins/nessus/72699", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72699);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n\n script_name(english:\"Scientific Linux Security Update : postgresql84 and postgresql on SL5.x, SL6.x i386/x86_64 (20140225)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which\nfixes these issues as well as several non-security issues. Refer to\nthe PostgreSQL Release Notes for a full list of changes :\n\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-19.html\nhttp://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n\nIf the postgresql service is running, it will be automatically\nrestarted after installing this update.\"\n );\n # http://www.postgresql.org/docs/8.4/static/release-8-4-19.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/8.4/release-8-4-19.html\"\n );\n # http://www.postgresql.org/docs/8.4/static/release-8-4-20.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/8.4/release-8-4-20.html\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1402&L=scientific-linux-errata&T=0&P=2810\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?25b700d8\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql84-test\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/02/25\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/02/26\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-contrib-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-debuginfo-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-devel-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-docs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-libs-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-plperl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-plpython-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-pltcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-python-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-server-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-tcl-8.4.20-1.el5_10\")) flag++;\nif (rpm_check(release:\"SL5\", reference:\"postgresql84-test-8.4.20-1.el5_10\")) flag++;\n\nif (rpm_check(release:\"SL6\", reference:\"postgresql-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-contrib-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-debuginfo-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-devel-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-docs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-libs-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-plperl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-plpython-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-pltcl-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-server-8.4.20-1.el6_5\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-test-8.4.20-1.el6_5\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:29:23", "description": "Updated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 25, "published": "2014-03-05T00:00:00", "title": "CentOS 5 : postgresql (CESA-2014:0249)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-03-05T00:00:00", "cpe": ["p-cpe:/a:centos:centos:postgresql-contrib", "p-cpe:/a:centos:centos:postgresql-docs", "p-cpe:/a:centos:centos:postgresql-server", "p-cpe:/a:centos:centos:postgresql-test", "p-cpe:/a:centos:centos:postgresql-pl", "p-cpe:/a:centos:centos:postgresql-tcl", "p-cpe:/a:centos:centos:postgresql", "cpe:/o:centos:centos:5", "p-cpe:/a:centos:centos:postgresql-libs", "p-cpe:/a:centos:centos:postgresql-devel", "p-cpe:/a:centos:centos:postgresql-python"], "id": "CENTOS_RHSA-2014-0249.NASL", "href": "https://www.tenable.com/plugins/nessus/72805", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0249 and \n# CentOS Errata and Security Advisory 2014:0249 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72805);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0249\");\n\n script_name(english:\"CentOS 5 : postgresql (CESA-2014:0249)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2014-March/020184.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?1272a5ac\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2014-0061\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 5.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-devel-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-libs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"CentOS-5\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:14:08", "description": "Updated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 25, "published": "2014-03-05T00:00:00", "title": "RHEL 5 : postgresql (RHSA-2014:0249)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-03-05T00:00:00", "cpe": ["cpe:/o:redhat:enterprise_linux:5", "p-cpe:/a:redhat:enterprise_linux:postgresql-devel", "p-cpe:/a:redhat:enterprise_linux:postgresql-pl", "p-cpe:/a:redhat:enterprise_linux:postgresql-docs", "p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo", "p-cpe:/a:redhat:enterprise_linux:postgresql-tcl", "p-cpe:/a:redhat:enterprise_linux:postgresql", "p-cpe:/a:redhat:enterprise_linux:postgresql-server", "p-cpe:/a:redhat:enterprise_linux:postgresql-python", "p-cpe:/a:redhat:enterprise_linux:postgresql-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql-libs"], "id": "REDHAT-RHSA-2014-0249.NASL", "href": "https://www.tenable.com/plugins/nessus/72810", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2014:0249. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72810);\n script_version(\"1.20\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0249\");\n\n script_name(english:\"RHEL 5 : postgresql (RHSA-2014:0249)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2014:0249\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0066\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0064\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0065\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0062\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0063\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0060\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2014-0061\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:5\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = eregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 5.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2014:0249\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-debuginfo-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-devel-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", reference:\"postgresql-libs-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"i386\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"s390x\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n if (rpm_check(release:\"RHEL5\", cpu:\"x86_64\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:48:48", "description": "From Red Hat Security Advisory 2014:0249 :\n\nUpdated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.", "edition": 22, "published": "2014-03-05T00:00:00", "title": "Oracle Linux 5 : postgresql (ELSA-2014-0249)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2014-03-05T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:postgresql-pl", "p-cpe:/a:oracle:linux:postgresql-tcl", "p-cpe:/a:oracle:linux:postgresql-contrib", "cpe:/o:oracle:linux:5", "p-cpe:/a:oracle:linux:postgresql-docs", "p-cpe:/a:oracle:linux:postgresql", "p-cpe:/a:oracle:linux:postgresql-test", "p-cpe:/a:oracle:linux:postgresql-devel", "p-cpe:/a:oracle:linux:postgresql-server", "p-cpe:/a:oracle:linux:postgresql-python", "p-cpe:/a:oracle:linux:postgresql-libs"], "id": "ORACLELINUX_ELSA-2014-0249.NASL", "href": "https://www.tenable.com/plugins/nessus/72809", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2014:0249 and \n# Oracle Linux Security Advisory ELSA-2014-0249 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(72809);\n script_version(\"1.19\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65719, 65723, 65724, 65725, 65727, 65728, 65731);\n script_xref(name:\"RHSA\", value:\"2014:0249\");\n\n script_name(english:\"Oracle Linux 5 : postgresql (ELSA-2014-0249)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2014:0249 :\n\nUpdated postgresql packages that fix multiple security issues are now\navailable for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nImportant security impact. Common Vulnerability Scoring System (CVSS)\nbase scores, which give detailed severity ratings, are available for\neach vulnerability from the CVE links in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as\nthe original reporters of CVE-2014-0064, Peter Eisentraut and Jozef\nMlich as the original reporters of CVE-2014-0065, Andres Freund as the\noriginal reporter of CVE-2014-0061, Robert Haas and Andres Freund as\nthe original reporters of CVE-2014-0062, and Honza Horak and Bruce\nMomjian as the original reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the\npostgresql service is running, it will be automatically restarted\nafter installing this update.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2014-March/004000.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-python\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-tcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:5\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2014/03/31\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/04\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/05\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^5([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 5\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && \"ia64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-contrib-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-devel-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-docs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-libs-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-pl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-python-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-server-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-tcl-8.1.23-10.el5_10\")) flag++;\nif (rpm_check(release:\"EL5\", reference:\"postgresql-test-8.1.23-10.el5_10\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2021-02-01T01:20:40", "description": "Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)", "edition": 25, "published": "2014-03-18T00:00:00", "title": "Amazon Linux AMI : postgresql8 (ALAS-2014-305)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "modified": "2021-02-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql8-server", "p-cpe:/a:amazon:linux:postgresql8-devel", "p-cpe:/a:amazon:linux:postgresql8-plperl", "p-cpe:/a:amazon:linux:postgresql8-pltcl", "p-cpe:/a:amazon:linux:postgresql8-contrib", "p-cpe:/a:amazon:linux:postgresql8-debuginfo", "p-cpe:/a:amazon:linux:postgresql8-plpython", "p-cpe:/a:amazon:linux:postgresql8-test", "p-cpe:/a:amazon:linux:postgresql8-docs", "p-cpe:/a:amazon:linux:postgresql8", "p-cpe:/a:amazon:linux:postgresql8-libs", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2014-305.NASL", "href": "https://www.tenable.com/plugins/nessus/73059", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2014-305.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(73059);\n script_version(\"1.15\");\n script_cvs_date(\"Date: 2018/04/18 15:09:35\");\n\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_xref(name:\"ALAS\", value:\"2014-305\");\n script_xref(name:\"RHSA\", value:\"2014:0211\");\n\n script_name(english:\"Amazon Linux AMI : postgresql8 (ALAS-2014-305)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Multiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could\nprovide a specially crafted date/time value that, when processed,\ncould cause PostgreSQL to crash or, potentially, execute arbitrary\ncode with the permissions of the user running PostgreSQL.\n(CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer\noverflows, were found in various type input functions in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL. An\nauthenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting a SQL role to a database user in a\nPostgreSQL database without specifying the 'ADMIN' option allowed the\ngrantee to remove other users from their granted role. An\nauthenticated database user could use this flaw to remove a user from\na SQL role which they were granted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could\npossibly use this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command\nperformed multiple independent lookups of a table that had to be\nindexed. An authenticated database user could possibly use this flaw\nto escalate their privileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check\nthe return value of the crypt() function. An authenticated database\nuser could possibly use this flaw to crash PostgreSQL via a NULL\npointer dereference. (CVE-2014-0066)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2014-305.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update postgresql8' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql8-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/03/13\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/03/18\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-contrib-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-debuginfo-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-devel-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-docs-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-libs-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-plperl-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-plpython-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-pltcl-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-server-8.4.20-1.44.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql8-test-8.4.20-1.44.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql8 / postgresql8-contrib / postgresql8-debuginfo / etc\");\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:37:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "The remote host is missing an update for the ", "modified": "2019-03-15T00:00:00", "published": "2014-03-12T00:00:00", "id": "OPENVAS:1361412562310881894", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310881894", "type": "openvas", "title": "CentOS Update for postgresql CESA-2014:0249 centos5", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2014:0249 centos5\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.881894\");\n script_version(\"$Revision: 14222 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-15 13:50:48 +0100 (Fri, 15 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-12 09:27:53 +0530 (Wed, 12 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"CentOS Update for postgresql CESA-2014:0249 centos5\");\n\n script_tag(name:\"affected\", value:\"postgresql on CentOS 5\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\");\n script_tag(name:\"solution\", value:\"Please install the updated packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"CESA\", value:\"2014:0249\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2014-March/020184.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS5\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~10.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-07-27T10:48:36", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Check for the Version of postgresql", "modified": "2017-07-12T00:00:00", "published": "2014-03-12T00:00:00", "id": "OPENVAS:871136", "href": "http://plugins.openvas.org/nasl.php?oid=871136", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2014:0249-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2014:0249-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871136);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-12 09:45:19 +0530 (Wed, 12 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"RedHat Update for postgresql RHSA-2014:0249-01\");\n\n tag_insight = \"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\n\";\n\n tag_affected = \"postgresql on Red Hat Enterprise Linux (v. 5 server)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0249-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-March/msg00008.html\");\n script_summary(\"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Oracle Linux Local Security Checks ELSA-2014-0211", "modified": "2018-09-28T00:00:00", "published": "2015-10-06T00:00:00", "id": "OPENVAS:1361412562310123459", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310123459", "type": "openvas", "title": "Oracle Linux Local Check: ELSA-2014-0211", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: ELSA-2014-0211.nasl 11688 2018-09-28 13:36:28Z cfischer $\n#\n# Oracle Linux Local Check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.123459\");\n script_version(\"$Revision: 11688 $\");\n script_tag(name:\"creation_date\", value:\"2015-10-06 14:04:05 +0300 (Tue, 06 Oct 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-09-28 15:36:28 +0200 (Fri, 28 Sep 2018) $\");\n script_name(\"Oracle Linux Local Check: ELSA-2014-0211\");\n script_tag(name:\"insight\", value:\"ELSA-2014-0211 - postgresql84 and postgresql security update. Please see the references for more insight.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"summary\", value:\"Oracle Linux Local Security Checks ELSA-2014-0211\");\n script_xref(name:\"URL\", value:\"http://linux.oracle.com/errata/ELSA-2014-0211.html\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\", \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/oracle_linux\", \"ssh/login/release\", re:\"ssh/login/release=OracleLinux(5|6)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Eero Volotinen\");\n script_family(\"Oracle Linux Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"OracleLinux5\")\n{\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.20~1.el5_10\", rls:\"OracleLinux5\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif(release == \"OracleLinux6\")\n{\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~1.el6_5\", rls:\"OracleLinux6\")) != NULL) {\n security_message(data:res);\n exit(0);\n }\n\n}\nif (__pkg_match) exit(99);\n exit(0);\n\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:39", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:1361412562310871130", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871130", "type": "openvas", "title": "RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871130\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:50:43 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01\");\n\n\n script_tag(name:\"affected\", value:\"postgresql84 and postgresql on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters ...\n\n Description truncated, please see the referenced URL(s) for more information.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0211-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00033.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql84 and postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_(6|5)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-debuginfo\", rpm:\"postgresql84-debuginfo~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-07-25T10:48:27", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Check for the Version of postgresql84", "modified": "2017-07-10T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:881888", "href": "http://plugins.openvas.org/nasl.php?oid=881888", "type": "openvas", "title": "CentOS Update for postgresql84 CESA-2014:0211 centos5 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql84 CESA-2014:0211 centos5 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881888);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:46:51 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"CentOS Update for postgresql84 CESA-2014:0211 centos5 \");\n\n tag_insight = \"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which fixes\nthese i ... \n\n Description truncated, for more information please check the Reference URL\";\n\n tag_affected = \"postgresql84 on CentOS 5\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0211\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-February/020177.html\");\n script_summary(\"Check for the Version of postgresql84\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.20~1.el5_10\", rls:\"CentOS5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-07-25T10:48:28", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Check for the Version of postgresql", "modified": "2017-07-10T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:881889", "href": "http://plugins.openvas.org/nasl.php?oid=881889", "type": "openvas", "title": "CentOS Update for postgresql CESA-2014:0211 centos6 ", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# CentOS Update for postgresql CESA-2014:0211 centos6 \n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(881889);\n script_version(\"$Revision: 6656 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-10 13:49:38 +0200 (Mon, 10 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:47:03 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"CentOS Update for postgresql CESA-2014:0211 centos6 \");\n\n tag_insight = \"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nThese updated packages upgrade PostgreSQL to version 8.4.20, which fixes\nthese iss ... \n\n Description truncated, for more information please check the Reference URL\";\n\n tag_affected = \"postgresql on CentOS 6\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"CESA\", value: \"2014:0211\");\n script_xref(name: \"URL\" , value: \"http://lists.centos.org/pipermail/centos-announce/2014-February/020178.html\");\n script_summary(\"Check for the Version of postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~1.el6_5\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2020-01-29T20:37:54", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "This host is installed with PostgreSQL and is prone to multiple security bypass\n vulnerabilities.", "modified": "2020-01-28T00:00:00", "published": "2014-07-07T00:00:00", "id": "OPENVAS:1361412562310804710", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310804710", "type": "openvas", "title": "PostgreSQL Multiple Security Bypass Vulnerability July14 (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# PostgreSQL Multiple Security Bypass Vulnerability July14 (Windows)\n#\n# Authors:\n# Thanga Prakash S <tprakash@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:postgresql:postgresql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.804710\");\n script_version(\"2020-01-28T13:26:39+0000\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_bugtraq_id(65723, 65724, 65727, 65719, 65725, 65731, 65728);\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-28 13:26:39 +0000 (Tue, 28 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2014-07-07 14:54:12 +0530 (Mon, 07 Jul 2014)\");\n script_name(\"PostgreSQL Multiple Security Bypass Vulnerability July14 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is installed with PostgreSQL and is prone to multiple security bypass\n vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws are due to,\n\n - An error when handling roles can be exploited to revoke access from other\n role members.\n\n - Multiple errors when handling calls to PL validator functions.\n\n - Some errors when handling name lookups.\n\n - Some boundary errors when handling wide datetime input/output.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation may allow an attacker to bypass certain security\n restrictions, cause a DoS (Denial of Service), and potentially compromise a vulnerable system.\");\n\n script_tag(name:\"affected\", value:\"PostgreSQL version before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12,\n 9.2.x before 9.2.7, and 9.3.x before 9.3.3\");\n\n script_tag(name:\"solution\", value:\"Upgrade to version 9.3.3, 9.2.7, 9.1.12, 9.0.16 or 8.4.20, or later.\");\n\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"http://secunia.com/advisories/57054\");\n script_xref(name:\"URL\", value:\"http://xforce.iss.net/xforce/xfdb/91277\");\n script_xref(name:\"URL\", value:\"http://wiki.postgresql.org/wiki/20140220securityrelease\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Databases\");\n script_dependencies(\"postgresql_detect.nasl\", \"secpod_postgresql_detect_lin.nasl\", \"secpod_postgresql_detect_win.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"postgresql/detected\", \"Host/runs_windows\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(isnull(port = get_app_port(cpe:CPE)))\n exit(0);\n\nif(!infos = get_app_version_and_location(cpe:CPE, port:port, exit_no_version:TRUE))\n exit(0);\n\nvers = infos[\"version\"];\nloc = infos[\"location\"];\n\nif(vers !~ \"^(8\\.4|9\\.[0-3])\\.\")\n exit(99);\n\nif(version_in_range(version:vers, test_version:\"8.4\", test_version2:\"8.4.19\") ||\n version_in_range(version:vers, test_version:\"9.0\", test_version2:\"9.0.15\") ||\n version_in_range(version:vers, test_version:\"9.1\", test_version2:\"9.1.11\") ||\n version_in_range(version:vers, test_version:\"9.2\", test_version2:\"9.2.6\") ||\n version_in_range(version:vers, test_version:\"9.3\", test_version2:\"9.3.2\")) {\n report = report_fixed_ver(installed_version:vers, fixed_version:\"See references\", install_path:loc);\n security_message(port:port, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2014-02-25T00:00:00", "id": "OPENVAS:1361412562310841727", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310841727", "type": "openvas", "title": "Ubuntu Update for postgresql-9.1 USN-2120-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_2120_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for postgresql-9.1 USN-2120-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.841727\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2014-02-25 16:53:04 +0530 (Tue, 25 Feb 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"Ubuntu Update for postgresql-9.1 USN-2120-1\");\n\n script_tag(name:\"affected\", value:\"postgresql-9.1 on Ubuntu 13.10,\n Ubuntu 12.10,\n Ubuntu 12.04 LTS,\n Ubuntu 10.04 LTS\");\n script_tag(name:\"insight\", value:\"Noah Misch and Jonas Sundman discovered that PostgreSQL did\nnot correctly enforce ADMIN OPTION restrictions. An authenticated attacker\ncould use this issue to possibly revoke access from others, contrary to\nexpected permissions. (CVE-2014-0060)\n\nAndres Freund discovered that PostgreSQL incorrectly handled validator\nfunctions. An authenticated attacker could possibly use this issue to\nescalate their privileges. (CVE-2014-0061)\n\nAndres Freund discovered that PostgreSQL incorrectly handled concurrent\nCREATE INDEX statements. An authenticated attacker could possibly use this\nissue to obtain access to restricted data, bypassing intended privileges.\n(CVE-2014-0062)\n\nDaniel Schü ssler discovered that PostgreSQL incorrectly handled datetime\ninput. An authenticated attacker could possibly use this issue to cause\nPostgreSQL to crash, resulting in a denial of service, or possibly execute\narbitrary code. (CVE-2014-0063)\n\nIt was discovered that PostgreSQL incorrectly handled certain size\ncalculations. An authenticated attacker could possibly use this issue to\ncause PostgreSQL to crash, resulting in a denial of service, or possibly\nexecute arbitrary code. (CVE-2014-0064)\n\nPeter Eisentraut and Jozef Mlich discovered that PostgreSQL incorrectly\nhandled certain buffer sizes. An authenticated attacker could possibly use\nthis issue to cause PostgreSQL to crash, resulting in a denial of service,\nor possibly execute arbitrary code. (CVE-2014-0065)\n\nHonza Horak discovered that PostgreSQL incorrectly used the crypt() library\nfunction. This issue could possibly cause PostgreSQL to crash, resulting in\na denial of service (CVE-2014-0066)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"USN\", value:\"2120-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-2120-1/\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql-9.1'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(12\\.04 LTS|10\\.04 LTS|13\\.10|12\\.10)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU12.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.12-0ubuntu0.12.04\", rls:\"UBUNTU12.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU10.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-8.4\", ver:\"8.4.20-0ubuntu010.04\", rls:\"UBUNTU10.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU13.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.12-0ubuntu0.13.10\", rls:\"UBUNTU13.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU12.10\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.1\", ver:\"9.1.12-0ubuntu0.12.10\", rls:\"UBUNTU12.10\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:37:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2014-03-12T00:00:00", "id": "OPENVAS:1361412562310871136", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310871136", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2014:0249-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql RHSA-2014:0249-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.871136\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-12 09:45:19 +0530 (Wed, 12 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"RedHat Update for postgresql RHSA-2014:0249-01\");\n\n\n script_tag(name:\"affected\", value:\"postgresql on Red Hat Enterprise Linux (v. 5 server)\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the\noriginal reporters of CVE-2014-0066.\n\nAll PostgreSQL users are advised to upgrade to these updated packages,\nwhich contain backported patches to correct these issues. If the postgresql\nservice is running, it will be automatically restarted after installing\nthis update.\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"RHSA\", value:\"2014:0249-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2014-March/msg00008.html\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_5\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pl\", rpm:\"postgresql-pl~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-python\", rpm:\"postgresql-python~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-tcl\", rpm:\"postgresql-tcl~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.1.23~10.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2017-07-27T10:49:07", "bulletinFamily": "scanner", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "Check for the Version of postgresql84 and postgresql", "modified": "2017-07-12T00:00:00", "published": "2014-03-04T00:00:00", "id": "OPENVAS:871130", "href": "http://plugins.openvas.org/nasl.php?oid=871130", "type": "openvas", "title": "RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2014 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\n\nif(description)\n{\n script_id(871130);\n script_version(\"$Revision: 6688 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-07-12 11:49:31 +0200 (Wed, 12 Jul 2017) $\");\n script_tag(name:\"creation_date\", value:\"2014-03-04 10:50:43 +0530 (Tue, 04 Mar 2014)\");\n script_cve_id(\"CVE-2014-0060\", \"CVE-2014-0061\", \"CVE-2014-0062\", \"CVE-2014-0063\",\n \"CVE-2014-0064\", \"CVE-2014-0065\", \"CVE-2014-0066\");\n script_tag(name:\"cvss_base\", value:\"6.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:S/C:P/I:P/A:P\");\n script_name(\"RedHat Update for postgresql84 and postgresql RHSA-2014:0211-01\");\n\n tag_insight = \"PostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nMultiple stack-based buffer overflow flaws were found in the date/time\nimplementation of PostgreSQL. An authenticated database user could provide\na specially crafted date/time value that, when processed, could cause\nPostgreSQL to crash or, potentially, execute arbitrary code with the\npermissions of the user running PostgreSQL. (CVE-2014-0063)\n\nMultiple integer overflow flaws, leading to heap-based buffer overflows,\nwere found in various type input functions in PostgreSQL. An authenticated\ndatabase user could possibly use these flaws to crash PostgreSQL or,\npotentially, execute arbitrary code with the permissions of the user\nrunning PostgreSQL. (CVE-2014-0064)\n\nMultiple potential buffer overflow flaws were found in PostgreSQL.\nAn authenticated database user could possibly use these flaws to crash\nPostgreSQL or, potentially, execute arbitrary code with the permissions of\nthe user running PostgreSQL. (CVE-2014-0065)\n\nIt was found that granting an SQL role to a database user in a PostgreSQL\ndatabase without specifying the 'ADMIN' option allowed the grantee to\nremove other users from their granted role. An authenticated database user\ncould use this flaw to remove a user from an SQL role which they were\ngranted access to. (CVE-2014-0060)\n\nA flaw was found in the validator functions provided by PostgreSQL's\nprocedural languages (PLs). An authenticated database user could possibly\nuse this flaw to escalate their privileges. (CVE-2014-0061)\n\nA race condition was found in the way the CREATE INDEX command performed\nmultiple independent lookups of a table that had to be indexed. An\nauthenticated database user could possibly use this flaw to escalate their\nprivileges. (CVE-2014-0062)\n\nIt was found that the chkpass extension of PostgreSQL did not check the\nreturn value of the crypt() function. An authenticated database user could\npossibly use this flaw to crash PostgreSQL via a null pointer dereference.\n(CVE-2014-0066)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Noah Misch as the original reporter of\nCVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the\noriginal reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as\nthe original reporters of CVE-2014-0065, Andres Freund as the original\nreporter of CVE-2014-0061, Robert Haas and Andres Freund as the original\nreporters ...\n\n Description truncated, for more information please check the Reference URL\";\n\n tag_affected = \"postgresql84 and postgresql on Red Hat Enterprise Linux (v. 5 server),\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\";\n\n tag_solution = \"Please Install the Updated Packages.\";\n\n\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name: \"RHSA\", value: \"2014:0211-01\");\n script_xref(name: \"URL\" , value: \"https://www.redhat.com/archives/rhsa-announce/2014-February/msg00033.html\");\n script_summary(\"Check for the Version of postgresql84 and postgresql\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2014 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~1.el6_5\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"RHENT_5\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql84\", rpm:\"postgresql84~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-contrib\", rpm:\"postgresql84-contrib~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-debuginfo\", rpm:\"postgresql84-debuginfo~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-devel\", rpm:\"postgresql84-devel~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-docs\", rpm:\"postgresql84-docs~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-libs\", rpm:\"postgresql84-libs~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plperl\", rpm:\"postgresql84-plperl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-plpython\", rpm:\"postgresql84-plpython~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-pltcl\", rpm:\"postgresql84-pltcl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-python\", rpm:\"postgresql84-python~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-server\", rpm:\"postgresql84-server~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-tcl\", rpm:\"postgresql84-tcl~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql84-test\", rpm:\"postgresql84-test~8.4.20~1.el5_10\", rls:\"RHENT_5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "securityvulns": [{"lastseen": "2018-08-31T11:10:50", "bulletinFamily": "software", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "\r\n\r\n==========================================================================\r\nUbuntu Security Notice USN-2120-1\r\nFebruary 24, 2014\r\n\r\npostgresql-8.4, postgresql-9.1 vulnerabilities\r\n==========================================================================\r\n\r\nA security issue affects these releases of Ubuntu and its derivatives:\r\n\r\n- Ubuntu 13.10\r\n- Ubuntu 12.10\r\n- Ubuntu 12.04 LTS\r\n- Ubuntu 10.04 LTS\r\n\r\nSummary:\r\n\r\nSeveral security issues were fixed in PostgreSQL.\r\n\r\nSoftware Description:\r\n- postgresql-9.1: Object-relational SQL database\r\n- postgresql-8.4: Object-relational SQL database\r\n\r\nDetails:\r\n\r\nNoah Misch and Jonas Sundman discovered that PostgreSQL did not correctly\r\nenforce ADMIN OPTION restrictions. An authenticated attacker could use this\r\nissue to possibly revoke access from others, contrary to expected\r\npermissions. (CVE-2014-0060)\r\n\r\nAndres Freund discovered that PostgreSQL incorrectly handled validator\r\nfunctions. An authenticated attacker could possibly use this issue to\r\nescalate their privileges. (CVE-2014-0061)\r\n\r\nAndres Freund discovered that PostgreSQL incorrectly handled concurrent\r\nCREATE INDEX statements. An authenticated attacker could possibly use this\r\nissue to obtain access to restricted data, bypassing intended privileges.\r\n(CVE-2014-0062)\r\n\r\nDaniel Schussler discovered that PostgreSQL incorrectly handled datetime\r\ninput. An authenticated attacker could possibly use this issue to cause\r\nPostgreSQL to crash, resulting in a denial of service, or possibly execute\r\narbitrary code. (CVE-2014-0063)\r\n\r\nIt was discovered that PostgreSQL incorrectly handled certain size\r\ncalculations. An authenticated attacker could possibly use this issue to\r\ncause PostgreSQL to crash, resulting in a denial of service, or possibly\r\nexecute arbitrary code. (CVE-2014-0064)\r\n\r\nPeter Eisentraut and Jozef Mlich discovered that PostgreSQL incorrectly\r\nhandled certain buffer sizes. An authenticated attacker could possibly use\r\nthis issue to cause PostgreSQL to crash, resulting in a denial of service,\r\nor possibly execute arbitrary code. (CVE-2014-0065)\r\n\r\nHonza Horak discovered that PostgreSQL incorrectly used the crypt() library\r\nfunction. This issue could possibly cause PostgreSQL to crash, resulting in\r\na denial of service (CVE-2014-0066)\r\n\r\nUpdate instructions:\r\n\r\nThe problem can be corrected by updating your system to the following\r\npackage versions:\r\n\r\nUbuntu 13.10:\r\n postgresql-9.1 9.1.12-0ubuntu0.13.10\r\n\r\nUbuntu 12.10:\r\n postgresql-9.1 9.1.12-0ubuntu0.12.10\r\n\r\nUbuntu 12.04 LTS:\r\n postgresql-9.1 9.1.12-0ubuntu0.12.04\r\n\r\nUbuntu 10.04 LTS:\r\n postgresql-8.4 8.4.20-0ubuntu010.04\r\n\r\nThis update uses a new upstream release, which includes additional bug\r\nfixes. In general, a standard system update will make all the necessary\r\nchanges.\r\n\r\nReferences:\r\n http://www.ubuntu.com/usn/usn-2120-1\r\n CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063,\r\n CVE-2014-0064, CVE-2014-0065, CVE-2014-0066\r\n\r\nPackage Information:\r\n https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.12-0ubuntu0.13.10\r\n https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.12-0ubuntu0.12.10\r\n https://launchpad.net/ubuntu/+source/postgresql-9.1/9.1.12-0ubuntu0.12.04\r\n https://launchpad.net/ubuntu/+source/postgresql-8.4/8.4.20-0ubuntu010.04\r\n\r\n\r\n\r\n\r\n-- ubuntu-security-announce mailing list ubuntu-security-announce@lists.ubuntu.com Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce\r\n", "edition": 1, "modified": "2014-02-28T00:00:00", "published": "2014-02-28T00:00:00", "id": "SECURITYVULNS:DOC:30336", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:30336", "title": "[USN-2120-1] PostgreSQL vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:09:54", "bulletinFamily": "software", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0067", "CVE-2014-0061"], "description": "DoS, privilege escalations, memory corruptions.", "edition": 1, "modified": "2014-02-28T00:00:00", "published": "2014-02-28T00:00:00", "id": "SECURITYVULNS:VULN:13584", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13584", "title": "PostgreSQL multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:53", "bulletinFamily": "software", "cvelist": ["CVE-2014-4424", "CVE-2014-4406", "CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0061"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nAPPLE-SA-2014-09-17-5 OS X Server 3.2.1\r\n\r\nOS X Server 3.2.1 is now available and addresses the following:\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Mavericks v10.9.5 or later\r\nImpact: A remote attacker may be able to execute arbitrary SQL\r\nqueries\r\nDescription: A SQL injection issue existed in Wiki Server. This\r\nissue was addressed through additional validation of SQL queries.\r\nCVE-ID\r\nCVE-2014-4424 : Sajjad Pourali (sajjad@securation.com) of CERT of\r\nFerdowsi University of Mashhad\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Mavericks v10.9.5 or later\r\nImpact: Visiting a maliciously crafted website may lead to the\r\nexecution of arbitrary JavaScript\r\nDescription: A cross-site scripting issue existed in Xcode Server.\r\nThis issue was addressed through improved encoding of HTML output.\r\nCVE-ID\r\nCVE-2014-4406 : David Hoyt of Hoyt LLC\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Mavericks v10.9.5 or later\r\nImpact: Multiple vulnerabilities in PostgreSQL, the most serious of\r\nwhich may lead to arbitrary code execution\r\nDescription: Multiple vulnerabilities existed in PostgreSQL. This\r\nissue was addressed by updating PostgreSQL to version 9.2.7.\r\nCVE-ID\r\nCVE-2014-0060\r\nCVE-2014-0061\r\nCVE-2014-0062\r\nCVE-2014-0063\r\nCVE-2014-0064\r\nCVE-2014-0065\r\nCVE-2014-0066\r\n\r\n\r\nOS X Server 3.2.1 may be obtained from the Mac App Store.\r\n\r\nInformation will also be posted to the Apple Security Updates\r\nweb site: http://support.apple.com/kb/HT1222\r\n\r\nThis message is signed with Apple's Product Security PGP key,\r\nand details are available at:\r\nhttps://www.apple.com/support/security/pgp/\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\r\nComment: GPGTools - http://gpgtools.org\r\n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\r\nonRbSLPgIJk0BnObVNoY\r\n=HQ9W\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2014-09-21T00:00:00", "published": "2014-09-21T00:00:00", "id": "SECURITYVULNS:DOC:31091", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31091", "title": "APPLE-SA-2014-09-17-5 OS X Server 3.2.1", "type": "securityvulns", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-08-31T11:10:54", "bulletinFamily": "software", "cvelist": ["CVE-2014-3566", "CVE-2014-4424", "CVE-2014-4406", "CVE-2013-3919", "CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0591", "CVE-2014-0063", "CVE-2013-6393", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-4446", "CVE-2013-4854", "CVE-2014-0066", "CVE-2013-4164", "CVE-2014-4447", "CVE-2014-0061"], "description": "\r\n\r\n-----BEGIN PGP SIGNED MESSAGE-----\r\nHash: SHA1\r\n\r\nAPPLE-SA-2014-10-16-3 OS X Server v4.0\r\n\r\nOS X Server v4.0 is now available and addresses the following:\r\n\r\nBIND\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Multiple vulnerabilities in BIND, the most serious of which\r\nmay lead to a denial of service\r\nDescription: Multiple vulnerabilities existed in BIND. These issues\r\nwere addressed by updating BIND to version 9.9.2-P2\r\nCVE-ID\r\nCVE-2013-3919\r\nCVE-2013-4854\r\nCVE-2014-0591\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: A remote attacker may be able to execute arbitrary SQL\r\nqueries\r\nDescription: A SQL injection issue existed in Wiki Server. This\r\nissue was addressed through additional validation of SQL queries.\r\nCVE-ID\r\nCVE-2014-4424 : Sajjad Pourali (sajjad@securation.com) of CERT of\r\nFerdowsi University of Mashhad\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Visiting a maliciously crafted website may lead to a cross-\r\nsite scripting attack\r\nDescription: A cross-site scripting issue existed in Xcode Server.\r\nThis issue was addressed through improved encoding of HTML output.\r\nCVE-ID\r\nCVE-2014-4406 : David Hoyt of Hoyt LLC\r\n\r\nCoreCollaboration\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Multiple vulnerabilities in PostgreSQL, the most serious of\r\nwhich may lead to arbitrary code execution\r\nDescription: Multiple vulnerabilities existed in PostgreSQL. These\r\nissues were addressed by updating PostgreSQL to version 9.2.7.\r\nCVE-ID\r\nCVE-2014-0060\r\nCVE-2014-0061\r\nCVE-2014-0062\r\nCVE-2014-0063\r\nCVE-2014-0064\r\nCVE-2014-0065\r\nCVE-2014-0066\r\n\r\nMail Service\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Group SACL changes for Mail may not be respected until after\r\na restart of the Mail service\r\nDescription: SACL settings for Mail were cached and changes to the\r\nSACLs were not respected until after a restart of the Mail service.\r\nThis issue was addressed by resetting the cache upon changes to the\r\nSACLs.\r\nCVE-ID\r\nCVE-2014-4446 : Craig Courtney\r\n\r\nProfile Manager\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Multiple vulnerabilities in LibYAML, the most serious of\r\nwhich may lead to arbitrary code execution\r\nDescription: Multiple vulnerabilities existed in LibYAML. These\r\nissues were addressed by switching from YAML to JSON as Profile\r\nManager's internal serialization format.\r\nCVE-ID\r\nCVE-2013-4164\r\nCVE-2013-6393\r\n\r\nProfile Manager\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: A local user may obtain passwords after setting up or\r\nediting profiles in Profile Manager\r\nDescription: In certain circumstances, setting up or editing\r\nprofiles in Profile Manager may have logged passwords to a file. This\r\nissue was addressed through improved handling of credentials.\r\nCVE-ID\r\nCVE-2014-4447 : Mayo Jordanov\r\n\r\nServer\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: An attacker may be able to decrypt data protected by SSL\r\nDescription: There are known attacks on the confidentiality of SSL\r\n3.0 when a cipher suite uses a block cipher in CBC mode. An attacker\r\ncould force the use of SSL 3.0, even when the server would support a\r\nbetter TLS version, by blocking TLS 1.0 and higher connection\r\nattempts. This issue was addressed by disabling SSL 3.0 support in\r\nWeb Server, Calendar & Contacts Server, and Remote Administration.\r\nCVE-ID\r\nCVE-2014-3566 : Bodo Moeller, Thai Duong, and Krzysztof Kotowicz of\r\nGoogle Security Team\r\n\r\nServerRuby\r\nAvailable for: OS X Yosemite v10.10 or later\r\nImpact: Running a Ruby script that handles untrusted YAML tags may\r\nlead to an unexpected application termination or arbitrary code\r\nexecution\r\nDescription: An integer overflow issue existed in LibYAML's handling\r\nof YAML tags. This issue was addressed through additional validation\r\nof YAML tags. This issue does not affect systems prior to OS X\r\nMavericks.\r\nCVE-ID\r\nCVE-2013-6393\r\n\r\n\r\nOS X Server v4.0 may be obtained from the Mac App Store.\r\n\r\nInformation will also be posted to the Apple Security Updates\r\nweb site: http://support.apple.com/kb/HT1222\r\n\r\nThis message is signed with Apple's Product Security PGP key,\r\nand details are available at:\r\nhttps://www.apple.com/support/security/pgp/\r\n\r\n-----BEGIN PGP SIGNATURE-----\r\nVersion: GnuPG/MacGPG2 v2.0.22 (Darwin)\r\nComment: GPGTools - http://gpgtools.org\r\n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\r\nfIWnhQEvESJVqfrk3Q3X\r\n=LbVb\r\n-----END PGP SIGNATURE-----\r\n\r\n", "edition": 1, "modified": "2014-10-18T00:00:00", "published": "2014-10-18T00:00:00", "id": "SECURITYVULNS:DOC:31300", "href": "https://vulners.com/securityvulns/SECURITYVULNS:DOC:31300", "title": "APPLE-SA-2014-10-16-3 OS X Server v4.0", "type": "securityvulns", "cvss": {"score": 7.8, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:NONE/I:NONE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:57", "bulletinFamily": "software", "cvelist": ["CVE-2014-4403", "CVE-2013-7345", "CVE-2014-3478", "CVE-2014-4979", "CVE-2014-0237", "CVE-2014-1391", "CVE-2014-4424", "CVE-2014-1943", "CVE-2014-4390", "CVE-2014-0076", "CVE-2014-4388", "CVE-2014-4350", "CVE-2014-3515", "CVE-2014-3479", "CVE-2014-0224", "CVE-2014-4378", "CVE-2014-4406", "CVE-2014-4401", "CVE-2014-3480", "CVE-2014-3981", "CVE-2014-4379", "CVE-2014-4394", "CVE-2014-0065", "CVE-2014-0207", "CVE-2014-4381", "CVE-2014-3470", "CVE-2014-4398", "CVE-2014-4416", "CVE-2014-4402", "CVE-2014-4377", "CVE-2014-3487", "CVE-2014-0064", "CVE-2014-4395", "CVE-2014-4376", "CVE-2014-0195", "CVE-2014-4396", "CVE-2014-2270", "CVE-2014-0063", "CVE-2014-4049", "CVE-2014-4397", "CVE-2014-0060", "CVE-2014-4374", "CVE-2014-4400", "CVE-2014-2525", "CVE-2014-0062", "CVE-2014-0185", "CVE-2014-0066", "CVE-2014-4399", "CVE-2014-4389", "CVE-2014-4393", "CVE-2014-0061", "CVE-2014-0238", "CVE-2014-0221"], "description": "Privilege escalation, multiple memory corruptions on different formats parsing, information leakage, DoS, protection bypass, multiple vulnerabilities in 3rd parties components.", "edition": 1, "modified": "2014-09-21T00:00:00", "published": "2014-09-21T00:00:00", "id": "SECURITYVULNS:VULN:13971", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:13971", "title": "Apple Mac OS X / OS X Server multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}, {"lastseen": "2018-08-31T11:09:57", "bulletinFamily": "software", "cvelist": ["CVE-2014-4433", "CVE-2014-3566", "CVE-2014-4371", "CVE-2014-4430", "CVE-2014-4437", "CVE-2014-4405", "CVE-2014-4351", "CVE-2014-4422", "CVE-2014-4424", "CVE-2014-4441", "CVE-2014-4428", "CVE-2014-4444", "CVE-2014-4388", "CVE-2014-7169", "CVE-2014-4391", "CVE-2014-4443", "CVE-2014-4375", "CVE-2014-4406", "CVE-2014-4421", "CVE-2014-0098", "CVE-2013-3919", "CVE-2014-4440", "CVE-2014-0065", "CVE-2014-4431", "CVE-2013-6438", "CVE-2014-4408", "CVE-2014-4426", "CVE-2014-3537", "CVE-2014-0064", "CVE-2014-0591", "CVE-2014-4439", "CVE-2014-0063", "CVE-2014-4438", "CVE-2013-5150", "CVE-2014-6271", "CVE-2013-6393", "CVE-2014-4434", "CVE-2014-0060", "CVE-2014-4425", "CVE-2014-4417", "CVE-2014-4442", "CVE-2014-0062", "CVE-2014-4446", "CVE-2014-4418", "CVE-2014-4404", "CVE-2014-4420", "CVE-2013-4854", "CVE-2014-0066", "CVE-2014-4427", "CVE-2014-4435", "CVE-2011-2391", "CVE-2014-4407", "CVE-2013-4164", "CVE-2014-4447", "CVE-2014-4436", "CVE-2014-4432", "CVE-2014-4380", "CVE-2014-0061", "CVE-2014-4364", "CVE-2014-4419", "CVE-2014-4373"], "description": "62 vulnerabilities in different system components.", "edition": 1, "modified": "2014-10-18T00:00:00", "published": "2014-10-18T00:00:00", "id": "SECURITYVULNS:VULN:14050", "href": "https://vulners.com/securityvulns/SECURITYVULNS:VULN:14050", "title": "Apple OS X / OS X Server multiple security vulnerabilities", "type": "securityvulns", "cvss": {"score": 10.0, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "seebug": [{"lastseen": "2017-11-19T17:33:25", "description": "CVE ID:CVE-2014-0060\u3001CVE-2014-0061\u3001CVE-2014-0062\u3001CVE-2014-0063\u3001CVE-2014-0064\u3001CVE-2014-0065\u3001CVE-2014-0066\r\n\r\nNixu NameSurfer\u662f\u4e00\u4e2a\u5b9e\u73b0\u96c6\u4e2d\u5730\u5740\u7ba1\u7406\u8986\u76d6\u7684IPAM\u8f6f\u4ef6\u5e94\u7528\u89e3\u51b3\u65b9\u6848\u3002\r\n\r\nNixu NameSurfer\u5b58\u5728\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e\uff1a\r\n1\uff0c\u90e8\u5206\u8f93\u5165\u5728\u4f7f\u7528\u4e4b\u524d\u7f3a\u5c11\u8fc7\u6ee4\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u6ce8\u5165\u6076\u610f\u811a\u672c\u6216HTML\u4ee3\u7801\uff0c\u5f53\u6076\u610f\u6570\u636e\u88ab\u67e5\u770b\u65f6\uff0c\u53ef\u83b7\u53d6\u654f\u611f\u4fe1\u606f\u6216\u52ab\u6301\u7528\u6237\u4f1a\u8bdd\u3002\r\n2\uff0c\u89e3\u6790XML\u5b9e\u4f53\u65f6\u5b58\u5728\u9519\u8bef\uff0c\u5141\u8bb8\u653b\u51fb\u8005\u5229\u7528\u7279\u5236\u7684\u5305\u542b\u5916\u90e8\u5b9e\u4f53\u5f15\u7528\u7684XML\u6587\u6863\u6765\u83b7\u53d6\u672c\u5730\u8d44\u6e90\u6570\u636e\u6216\u6d88\u8017\u670d\u52a1\u5668\u8d44\u6e90\u3002\r\n3\uff0c\u5b58\u5728\u672a\u660e\u9519\u8bef\u5141\u8bb8\u653b\u51fb\u8005\u5229\u7528\u6f0f\u6d1e\u4ee5"namesurf"\u7528\u6237\u8bbf\u95ee\u4efb\u610f\u6587\u4ef6\u3002\r\n4\uff0c\u8be5\u4ea7\u54c1\u7ed1\u5b9a\u7684postgreSQL\u5b58\u5728\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e\u3002\n0\nNixu NameSurfer 7.x\nNixu NameSurfer 7.5.2.1\u7248\u672c\u5df2\u4fee\u590d\u8be5\u6f0f\u6d1e\uff0c\u5efa\u8bae\u7528\u6237\u4e0b\u8f7d\u4f7f\u7528\uff1a\r\nhttp://www.nixusoftware.com/index.php/products/namesurfer", "published": "2014-04-08T00:00:00", "type": "seebug", "title": "Nixu NameSurfer\u591a\u4e2a\u5b89\u5168\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066"], "modified": "2014-04-08T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-62083", "id": "SSV:62083", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-11-19T13:33:31", "description": "BUGTRAQ ID: 65719\r\nCVE(CAN) ID: CVE-2014-0063\r\n\r\nPostgreSQL\u662f\u4e00\u6b3e\u9ad8\u7ea7\u5bf9\u8c61\uff0d\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff0c\u652f\u6301\u6269\u5c55\u7684SQL\u6807\u51c6\u5b50\u96c6\u3002\r\n\r\nPostgreSQL 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20\u4e4b\u524d\u7248\u672c\u7684\u5e38\u6570MAXDATELEN\u5bf9\u4e8e\u7c7b\u578binterval\u7684\u6700\u957f\u503c\u8fc7\u5c0f\uff0c\u8fd9\u53ef\u4f7finterval_out()\u7f13\u51b2\u533a\u6ea2\u51fa\u3002\u4e3a\u907f\u514d\u7f13\u51b2\u533a\u6ea2\u51fa\uff0c\u65e5\u671f\u65f6\u95f4\u51fd\u6570\u4f1a\u62d2\u7edd\u5305\u542b\u4e86\u8f83\u957f\u65f6\u95f4\u57df\u540d\u79f0\u7684\u6709\u6548\u8f93\u5165\u3002ecpg\u5e93\u5185\u5305\u542b\u4e86\u8fd9\u4e9b\u6f0f\u6d1e\u3002\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u6570\u636e\u5e93\u7528\u6237\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u9020\u6210PostgreSQL\u670d\u52a1\u5668\u5d29\u6e83\u6216\u6267\u884c\u4efb\u610f\u4ee3\u7801\u3002\r\n0\r\nPostgreSQL PostgreSQL 8.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nPostgreSQL\r\n----------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.postgresql.org", "published": "2014-02-25T00:00:00", "type": "seebug", "title": "PostgreSQL\u8fdc\u7a0b\u6808\u7f13\u51b2\u533a\u6ea2\u51fa\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-0063"], "modified": "2014-02-25T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61543", "id": "SSV:61543", "sourceData": "", "sourceHref": "", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-11-19T17:31:56", "description": "BUGTRAQ ID: 65723\r\nCVE(CAN) ID: CVE-2014-0060\r\n\r\nPostgreSQL\u662f\u4e00\u6b3e\u9ad8\u7ea7\u5bf9\u8c61\uff0d\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff0c\u652f\u6301\u6269\u5c55\u7684SQL\u6807\u51c6\u5b50\u96c6\u3002\r\n\r\nPostgreSQL 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20\u4e4b\u524d\u7248\u672c\u5728\u5b9e\u73b0\u4e0a\u5b58\u5728\u5b89\u5168\u6f0f\u6d1e\uff0c\u201cGRANT ... WITHOUT ADMIN OPTION\u201d\u9650\u5236\u53ef\u88ab\u7ed5\u8fc7\uff0c\u653b\u51fb\u8005\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u83b7\u53d6\u7ba1\u7406\u5458\u6743\u9650\uff0c\u64a4\u9500\u5176\u4ed6\u7528\u6237\u7684\u8bbf\u95ee\u6743\u9650\u3002\r\n0\r\nPostgreSQL PostgreSQL 8.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nPostgreSQL\r\n----------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.postgresql.org", "published": "2014-02-25T00:00:00", "title": "PostgreSQL\u5b89\u5168\u9650\u5236\u7ed5\u8fc7\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-0060"], "modified": "2014-02-25T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61545", "id": "SSV:61545", "sourceData": "", "cvss": {"score": 4.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T17:31:42", "description": "BUGTRAQ ID: 65727\r\nCVE(CAN) ID: CVE-2014-0062\r\n\r\nPostgreSQL\u662f\u4e00\u6b3e\u9ad8\u7ea7\u5bf9\u8c61\uff0d\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff0c\u652f\u6301\u6269\u5c55\u7684SQL\u6807\u51c6\u5b50\u96c6\u3002\r\n\r\nPostgreSQL 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20\u4e4b\u524d\u7248\u672c\u7684CREATE INDEX\u4e2d\u5b58\u5728\u7ade\u4e89\u6761\u4ef6\uff0c\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u6570\u636e\u5e93\u7528\u6237\u53ef\u5229\u7528\u6b64\u6f0f\u6d1e\u63d0\u5347\u81ea\u5df1\u7684\u6743\u9650\u3002\r\n0\r\nPostgreSQL PostgreSQL 8.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nPostgreSQL\r\n----------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.postgresql.org", "published": "2014-02-25T00:00:00", "title": "PostgreSQL\u5b89\u5168\u9650\u5236\u7ed5\u8fc7\u6f0f\u6d1e", "type": "seebug", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-0062"], "modified": "2014-02-25T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61546", "id": "SSV:61546", "sourceData": "", "cvss": {"score": 4.9, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:NONE/"}, "sourceHref": ""}, {"lastseen": "2017-11-19T17:36:18", "description": "BUGTRAQ ID: 65728\r\nCVE(CAN) ID: CVE-2014-0066\r\n\r\nPostgreSQL\u662f\u4e00\u6b3e\u9ad8\u7ea7\u5bf9\u8c61\uff0d\u5173\u7cfb\u578b\u6570\u636e\u5e93\u7ba1\u7406\u7cfb\u7edf\uff0c\u652f\u6301\u6269\u5c55\u7684SQL\u6807\u51c6\u5b50\u96c6\u3002\r\n\r\nPostgreSQL 9.3.3, 9.2.7, 9.1.12, 9.0.16, 8.4.20\u4e4b\u524d\u7248\u672c\u7684chkpass\u6269\u5c55\u6ca1\u6709\u68c0\u67e5\u5bf9crypt()\u7684\u8c03\u7528\u7ed3\u679c\uff0c\u7ecf\u8fc7\u8eab\u4efd\u9a8c\u8bc1\u7684\u6570\u636e\u5e93\u7528\u6237\u53ef\u89e6\u53d1\u6b64\u6f0f\u6d1e\u9020\u6210PostgreSQL\u5d29\u6e83\u3002\r\n0\r\nPostgreSQL PostgreSQL 8.x\r\n\u5382\u5546\u8865\u4e01\uff1a\r\n\r\nPostgreSQL\r\n----------\r\n\u76ee\u524d\u5382\u5546\u5df2\u7ecf\u53d1\u5e03\u4e86\u5347\u7ea7\u8865\u4e01\u4ee5\u4fee\u590d\u8fd9\u4e2a\u5b89\u5168\u95ee\u9898\uff0c\u8bf7\u5230\u5382\u5546\u7684\u4e3b\u9875\u4e0b\u8f7d\uff1a\r\n\r\nhttp://www.postgresql.org", "published": "2014-02-25T00:00:00", "type": "seebug", "title": "PostgreSQL\u8fdc\u7a0b\u62d2\u7edd\u670d\u52a1\u6f0f\u6d1e", "bulletinFamily": "exploit", "cvelist": ["CVE-2014-0066"], "modified": "2014-02-25T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-61547", "id": "SSV:61547", "sourceData": "", "sourceHref": "", "cvss": {"score": 4.0, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:NONE/I:NONE/A:PARTIAL/"}}], "freebsd": [{"lastseen": "2019-05-29T18:33:30", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0067", "CVE-2014-0061"], "description": "\nPostgreSQL Project reports:\n\nThis update fixes CVE-2014-0060, in which PostgreSQL did not\n\t properly enforce the WITH ADMIN OPTION permission for ROLE management.\n\t Before this fix, any member of a ROLE was able to grant others access\n\t to the same ROLE regardless if the member was given the WITH ADMIN\n\t OPTION permission. It also fixes multiple privilege escalation issues,\n\t including: CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064,\n\t CVE-2014-0065, and CVE-2014-0066. More information on these issues can\n\t be found on our security page and the security issue detail wiki page.\n\t \n\n\t With this release, we are also alerting users to a known security hole\n\t that allows other users on the same machine to gain access to an\n\t operating system account while it is doing \"make check\":\n\t CVE-2014-0067. \"Make check\" is normally part of building PostgreSQL\n\t from source code. As it is not possible to fix this issue without\n\t causing significant issues to our testing infrastructure, a patch will\n\t be released separately and publicly. Until then, users are strongly\n\t advised not to run \"make check\" on machines where untrusted users have\n\t accounts.\n\n", "edition": 4, "modified": "2014-02-20T00:00:00", "published": "2014-02-20T00:00:00", "id": "42D42090-9A4D-11E3-B029-08002798F6FF", "href": "https://vuxml.freebsd.org/freebsd/42d42090-9a4d-11e3-b029-08002798f6ff.html", "title": "PostgreSQL -- multiple privilege issues", "type": "freebsd", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-11-11T13:11:27", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0067", "CVE-2014-0061"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2864-1 security@debian.org\nhttp://www.debian.org/security/ Christoph Berg\nFebruary 20, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-8.4\nVulnerability : several\nCVE ID : CVE-2014-0060 CVE-2014-0061 CVE-2014-0062 CVE-2014-0063 \n CVE-2014-0064 CVE-2014-0065 CVE-2014-0066 CVE-2014-0067\n\nVarious vulnerabilities were discovered in PostgreSQL:\n\n * Shore up GRANT ... WITH ADMIN OPTION restrictions (Noah Misch)\n\n Granting a role without ADMIN OPTION is supposed to prevent the grantee\n from adding or removing members from the granted role, but this\n restriction was easily bypassed by doing SET ROLE first. The security\n impact is mostly that a role member can revoke the access of others,\n contrary to the wishes of his grantor. Unapproved role member additions\n are a lesser concern, since an uncooperative role member could provide\n most of his rights to others anyway by creating views or SECURITY\n DEFINER functions. (CVE-2014-0060)\n\n * Prevent privilege escalation via manual calls to PL validator functions\n (Andres Freund)\n\n The primary role of PL validator functions is to be called implicitly\n during CREATE FUNCTION, but they are also normal SQL functions that a\n user can call explicitly. Calling a validator on a function actually\n written in some other language was not checked for and could be\n exploited for privilege-escalation purposes. The fix involves adding a\n call to a privilege-checking function in each validator function.\n Non-core procedural languages will also need to make this change to\n their own validator functions, if any. (CVE-2014-0061)\n\n * Avoid multiple name lookups during table and index DDL (Robert Haas,\n Andres Freund)\n\n If the name lookups come to different conclusions due to concurrent\n activity, we might perform some parts of the DDL on a different table\n than other parts. At least in the case of CREATE INDEX, this can be used\n to cause the permissions checks to be performed against a different\n table than the index creation, allowing for a privilege escalation\n attack. (CVE-2014-0062)\n\n * Prevent buffer overrun with long datetime strings (Noah Misch)\n\n The MAXDATELEN constant was too small for the longest possible value of\n type interval, allowing a buffer overrun in interval_out(). Although the\n datetime input functions were more careful about avoiding buffer\n overrun, the limit was short enough to cause them to reject some valid\n inputs, such as input containing a very long timezone name. The ecpg\n library contained these vulnerabilities along with some of its own.\n (CVE-2014-0063)\n\n * Prevent buffer overrun due to integer overflow in size calculations\n (Noah Misch, Heikki Linnakangas)\n\n Several functions, mostly type input functions, calculated an allocation\n size without checking for overflow. If overflow did occur, a too-small\n buffer would be allocated and then written past. (CVE-2014-0064)\n\n * Prevent overruns of fixed-size buffers (Peter Eisentraut, Jozef Mlich)\n\n Use strlcpy() and related functions to provide a clear guarantee that\n fixed-size buffers are not overrun. Unlike the preceding items, it is\n unclear whether these cases really represent live issues, since in most\n cases there appear to be previous constraints on the size of the input\n string. Nonetheless it seems prudent to silence all Coverity warnings of\n this type. (CVE-2014-0065)\n\n * Avoid crashing if crypt() returns NULL (Honza Horak, Bruce Momjian)\n\n There are relatively few scenarios in which crypt() could return NULL,\n but contrib/chkpass would crash if it did. One practical case in which\n this could be an issue is if libc is configured to refuse to execute\n unapproved hashing algorithms (e.g., "FIPS mode"). (CVE-2014-0066)\n\n * Document risks of make check in the regression testing instructions\n (Noah Misch, Tom Lane)\n\n Since the temporary server started by make check uses "trust"\n authentication, another user on the same machine could connect to it as\n database superuser, and then potentially exploit the privileges of the\n operating-system user who started the tests. A future release will\n probably incorporate changes in the testing procedure to prevent this\n risk, but some public discussion is needed first. So for the moment,\n just warn people against using make check when there are untrusted users\n on the same machine. (CVE-2014-0067)\n\nFor the oldstable distribution (squeeze), these problems have been fixed in\nversion 8.4.20-0squeeze1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 9.3.3-1 of the postgresql-9.3 package.\n\nWe recommend that you upgrade your postgresql-8.4 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 3, "modified": "2014-02-20T17:06:01", "published": "2014-02-20T17:06:01", "id": "DEBIAN:DSA-2864-1:E2CA0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00035.html", "title": "[SECURITY] [DSA 2864-1] postgresql-8.4 security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-08-12T01:10:24", "bulletinFamily": "unix", "cvelist": ["CVE-2014-0065", "CVE-2014-0064", "CVE-2014-0063", "CVE-2014-0060", "CVE-2014-0062", "CVE-2014-0066", "CVE-2014-0067", "CVE-2014-0061"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-2865-1 security@debian.org\nhttp://www.debian.org/security/ Moritz Muehlenhoff\nFebruary 20, 2014 http://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-9.1\nVulnerability : several\nCVE ID : CVE-2014-0060 CVE-2014-0061 CVE-2014-0062 CVE-2014-0063 \n CVE-2014-0064 CVE-2014-0065 CVE-2014-0066 CVE-2014-0067\n\nVarious vulnerabilities were discovered in PostgreSQL:\n\n * Shore up GRANT ... WITH ADMIN OPTION restrictions (Noah Misch)\n\n Granting a role without ADMIN OPTION is supposed to prevent the grantee\n from adding or removing members from the granted role, but this\n restriction was easily bypassed by doing SET ROLE first. The security\n impact is mostly that a role member can revoke the access of others,\n contrary to the wishes of his grantor. Unapproved role member additions\n are a lesser concern, since an uncooperative role member could provide\n most of his rights to others anyway by creating views or SECURITY\n DEFINER functions. (CVE-2014-0060)\n\n * Prevent privilege escalation via manual calls to PL validator functions\n (Andres Freund)\n\n The primary role of PL validator functions is to be called implicitly\n during CREATE FUNCTION, but they are also normal SQL functions that a\n user can call explicitly. Calling a validator on a function actually\n written in some other language was not checked for and could be\n exploited for privilege-escalation purposes. The fix involves adding a\n call to a privilege-checking function in each validator function.\n Non-core procedural languages will also need to make this change to\n their own validator functions, if any. (CVE-2014-0061)\n\n * Avoid multiple name lookups during table and index DDL (Robert Haas,\n Andres Freund)\n\n If the name lookups come to different conclusions due to concurrent\n activity, we might perform some parts of the DDL on a different table\n than other parts. At least in the case of CREATE INDEX, this can be used\n to cause the permissions checks to be performed against a different\n table than the index creation, allowing for a privilege escalation\n attack. (CVE-2014-0062)\n\n * Prevent buffer overrun with long datetime strings (Noah Misch)\n\n The MAXDATELEN constant was too small for the longest possible value of\n type interval, allowing a buffer overrun in interval_out(). Although the\n datetime input functions were more careful about avoiding buffer\n overrun, the limit was short enough to cause them to reject some valid\n inputs, such as input containing a very long timezone name. The ecpg\n library contained these vulnerabilities along with some of its own.\n (CVE-2014-0063)\n\n * Prevent buffer overrun due to integer overflow in size calculations\n (Noah Misch, Heikki Linnakangas)\n\n Several functions, mostly type input functions, calculated an allocation\n size without checking for overflow. If overflow did occur, a too-small\n buffer would be allocated and then written past. (CVE-2014-0064)\n\n * Prevent overruns of fixed-size buffers (Peter Eisentraut, Jozef Mlich)\n\n Use strlcpy() and related functions to provide a clear guarantee that\n fixed-size buffers are not overrun. Unlike the preceding items, it is\n unclear whether these cases really represent live issues, since in most\n cases there appear to be previous constraints on the size of the input\n string. Nonetheless it seems prudent to silence all Coverity warnings of\n this type. (CVE-2014-0065)\n\n * Avoid crashing if crypt() returns NULL (Honza Horak, Bruce Momjian)\n\n There are relatively few scenarios in which crypt() could return NULL,\n but contrib/chkpass would crash if it did. One practical case in which\n this could be an issue is if libc is configured to refuse to execute\n unapproved hashing algorithms (e.g., "FIPS mode"). (CVE-2014-0066)\n\n * Document risks of make check in the regression testing instructions\n (Noah Misch, Tom Lane)\n\n Since the temporary server started by make check uses "trust"\n authentication, another user on the same machine could connect to it as\n database superuser, and then potentially exploit the privileges of the\n operating-system user who started the tests. A future release will\n probably incorporate changes in the testing procedure to prevent this\n risk, but some public discussion is needed first. So for the moment,\n just warn people against using make check when there are untrusted users\n on the same machine. (CVE-2014-0067)\n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 9.1_9.1.12-0wheezy1.\n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 9.3.3-1 of the postgresql-9.3 package.\n\nWe recommend that you upgrade your postgresql-9.1 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: http://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 7, "modified": "2014-02-20T21:26:07", "published": "2014-02-20T21:26:07", "id": "DEBIAN:DSA-2865-1:BFC29", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2014/msg00036.html", "title": "[SECURITY] [DSA 2865-1] postgresql-9.1 security update", "type": "debian", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "cve": [{"lastseen": "2021-02-02T06:14:24", "description": "Multiple stack-based buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via vectors related to an incorrect MAXDATELEN constant and datetime values involving (1) intervals, (2) timestamps, or (3) timezones, a different vulnerability than CVE-2014-0065.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0063", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0063"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0063", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0063", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly enforce the ADMIN OPTION restriction, which allows remote authenticated members of a role to add or remove arbitrary users to that role by calling the SET ROLE command before the associated GRANT command.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0060", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0060"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0060", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0060", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "The chkpass extension in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 does not properly check the return value of the crypt library function, which allows remote authenticated users to cause a denial of service (NULL pointer dereference and crash) via unspecified vectors.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0066", "type": "cve", "cwe": ["CWE-20"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "NONE", "availabilityImpact": "PARTIAL", "integrityImpact": "NONE", "baseScore": 4.0, "vectorString": "AV:N/AC:L/Au:S/C:N/I:N/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0066"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0066", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0066", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "Multiple integer overflows in the path_in and other unspecified functions in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, which trigger a buffer overflow. NOTE: this identifier has been SPLIT due to different affected versions; use CVE-2014-2669 for the hstore vector.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0064", "type": "cve", "cwe": ["CWE-189"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0064"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0064", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0064", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "Multiple buffer overflows in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to have unspecified impact and attack vectors, a different vulnerability than CVE-2014-0063.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0065", "type": "cve", "cwe": ["CWE-119"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0065"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0065", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0065", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "The validator functions for the procedural languages (PLs) in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allow remote authenticated users to gain privileges via a function that is (1) defined in another language or (2) not allowed to be directly called by the user due to permissions.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0061", "type": "cve", "cwe": ["CWE-264"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 6.5, "vectorString": "AV:N/AC:L/Au:S/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0061"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0061", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0061", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}, {"lastseen": "2021-02-02T06:14:24", "description": "Race condition in the (1) CREATE INDEX and (2) unspecified ALTER TABLE commands in PostgreSQL before 8.4.20, 9.0.x before 9.0.16, 9.1.x before 9.1.12, 9.2.x before 9.2.7, and 9.3.x before 9.3.3 allows remote authenticated users to create an unauthorized index or read portions of unauthorized tables by creating or deleting a table with the same name during the timing window.", "edition": 6, "cvss3": {}, "published": "2014-03-31T14:58:00", "title": "CVE-2014-0062", "type": "cve", "cwe": ["CWE-362"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 6.8, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "PARTIAL", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.9, "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "SINGLE"}, "impactScore": 4.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2014-0062"], "modified": "2017-12-16T02:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.0.1", "cpe:/a:postgresql:postgresql:9.0.4", "cpe:/a:postgresql:postgresql:9.0.10", "cpe:/a:postgresql:postgresql:9.1.5", "cpe:/a:postgresql:postgresql:8.4.8", "cpe:/a:postgresql:postgresql:8.4.4", "cpe:/a:postgresql:postgresql:8.4.19", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.1.1", "cpe:/a:postgresql:postgresql:9.0.3", "cpe:/a:postgresql:postgresql:9.1", "cpe:/a:postgresql:postgresql:9.1.2", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:8.4.7", "cpe:/a:postgresql:postgresql:9.0.2", "cpe:/a:postgresql:postgresql:9.0.8", "cpe:/a:postgresql:postgresql:9.1.10", "cpe:/a:postgresql:postgresql:8.4.11", "cpe:/a:postgresql:postgresql:9.1.8", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:8.4.9", "cpe:/a:postgresql:postgresql:8.4.14", "cpe:/a:postgresql:postgresql:8.4.17", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:8.4.3", "cpe:/a:postgresql:postgresql:9.0.12", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:8.4.5", "cpe:/a:postgresql:postgresql:9.0.14", "cpe:/a:postgresql:postgresql:8.4.10", "cpe:/a:postgresql:postgresql:9.1.4", "cpe:/a:postgresql:postgresql:9.1.11", "cpe:/a:postgresql:postgresql:9.0.13", "cpe:/a:postgresql:postgresql:8.4.6", "cpe:/a:postgresql:postgresql:9.0.11", "cpe:/a:postgresql:postgresql:9.0", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:8.4.15", "cpe:/a:postgresql:postgresql:9.0.15", "cpe:/a:postgresql:postgresql:9.1.9", "cpe:/a:postgresql:postgresql:8.4.2", "cpe:/a:postgresql:postgresql:9.0.5", "cpe:/a:postgresql:postgresql:9.0.9", "cpe:/a:postgresql:postgresql:8.4.12", "cpe:/a:postgresql:postgresql:9.0.7", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:8.4.13", "cpe:/a:postgresql:postgresql:9.0.6", "cpe:/a:postgresql:postgresql:8.4.16", "cpe:/a:postgresql:postgresql:9.1.6", "cpe:/a:postgresql:postgresql:9.1.7", "cpe:/a:postgresql:postgresql:8.4.18", "cpe:/a:postgresql:postgresql:8.4.1", "cpe:/a:postgresql:postgresql:9.1.3", "cpe:/a:postgresql:postgresql:9.2.6"], "id": "CVE-2014-0062", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2014-0062", "cvss": {"score": 4.9, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:N"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.0.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:8.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*"]}], "gentoo": [{"lastseen": "2016-09-06T19:46:46", "bulletinFamily": "unix", "cvelist": ["CVE-2014-2669", "CVE-2014-0065", "CVE-2014-0064", "CVE-2013-0255", "CVE-2014-0063", "CVE-2014-0060", "CVE-2013-1901", "CVE-2014-0062", "CVE-2014-0066", "CVE-2013-1900", "CVE-2014-0061", "CVE-2013-1899"], "edition": 1, "description": "### Background\n\nPostgreSQL is an open source object-relational database management system. \n\n### Description\n\nMultiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. \n\n### Impact\n\nA remote authenticated attacker may be able to create a Denial of Service condition, bypass security restrictions, or have other unspecified impact. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll PostgreSQL 9.3 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.3.3\"\n \n\nAll PostgreSQL 9.2 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.2.7\"\n \n\nAll PostgreSQL 9.1 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.1.12\"\n \n\nAll PostgreSQL 9.0 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-9.0.16\"\n \n\nAll PostgreSQL 8.4 users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-server-8.4.20\"", "modified": "2014-08-29T00:00:00", "published": "2014-08-29T00:00:00", "id": "GLSA-201408-15", "href": "https://security.gentoo.org/glsa/201408-15", "type": "gentoo", "title": "PostgreSQL: Multiple vulnerabilities", "cvss": {"score": 8.5, "vector": "AV:NETWORK/AC:MEDIUM/Au:SINGLE_INSTANCE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}}], "postgresql": [{"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0063"], "description": "Potential buffer overruns in datetime input/output.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0063", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0063)", "type": "postgresql", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0060"], "description": "SET ROLE bypasses lack of ADMIN OPTION.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0060", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0060)", "type": "postgresql", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:P/A:N"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0064"], "description": "Potential buffer overruns due to integer overflow in size calculations.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0064", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0064)", "type": "postgresql", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0066"], "description": "Potential null pointer dereference crash when crypt(3) returns NULL.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0066", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in contrib module (CVE-2014-0066)", "type": "postgresql", "cvss": {"score": 4.0, "vector": "AV:N/AC:L/Au:S/C:N/I:N/A:P"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0065"], "description": "Potential buffer overruns of fixed-size buffers.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0065", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0065)", "type": "postgresql", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0062"], "description": "Race condition in CREATE INDEX allows for privilege escalation.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0062", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0062)", "type": "postgresql", "cvss": {"score": 4.9, "vector": "AV:N/AC:M/Au:S/C:P/I:P/A:N"}}, {"lastseen": "2020-12-24T14:27:31", "bulletinFamily": "software", "cvelist": ["CVE-2014-0061"], "description": "Privilege escalation via calls to validator functions.", "edition": 4, "modified": "2014-03-31T14:58:00", "published": "2014-03-31T14:58:00", "id": "POSTGRESQL:CVE-2014-0061", "href": "https://www.postgresql.org/support/security/9.3/", "title": "Vulnerability in core server (CVE-2014-0061)", "type": "postgresql", "cvss": {"score": 6.5, "vector": "AV:N/AC:L/Au:S/C:P/I:P/A:P"}}], "huawei": [{"lastseen": "2019-02-01T18:01:42", "bulletinFamily": "software", "cvelist": ["CVE-2014-0064", "CVE-2014-0063"], "description": "Products\n\nSwitches\nRouters\nWLAN\nServers\nSee All\n\n\n\nSolutions\n\nCloud Data Center\nEnterprise Networking\nWireless Private Network\nSolutions by Industry\nSee All\n\n\n\nServices\n\nTraining and Certification\nICT Lifecycle Services\nTechnology Services\nIndustry Solution Services\nSee All\n\n\n\nSee all offerings at e.huawei.com\n\n\n\nNeed Support ?\n\nProduct Support\nSoftware Download\nCommunity\nTools\n\nGo to Full Support", "edition": 1, "modified": "2017-05-31T00:00:00", "published": "2017-05-31T00:00:00", "id": "HUAWEI-SA-20170531-04-GAUSSDB", "href": "https://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170531-04-gaussdb-en", "title": "Security Advisory - Two Buffer Overflow Vulnerabilities in the GaussDB", "type": "huawei", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-02-01T18:02:14", "bulletinFamily": "software", "cvelist": ["CVE-2014-0062", "CVE-2014-0061"], "description": "Products\n\nSwitches\nRouters\nWLAN\nServers\nSee All\n\n\n\nSolutions\n\nCloud Data Center\nEnterprise Networking\nWireless Private Network\nSolutions by Industry\nSee All\n\n\n\nServices\n\nTraining and Certification\nICT Lifecycle Services\nTechnology Services\nIndustry Solution Services\nSee All\n\n\n\nSee all offerings at e.huawei.com\n\n\n\nNeed Support ?\n\nProduct Support\nSoftware Download\nCommunity\nTools\n\nGo to Full Support", "edition": 1, "modified": "2017-05-31T00:00:00", "published": "2017-05-31T00:00:00", "id": "HUAWEI-SA-20170531-05-GAUSSDB", "href": "https://www.huawei.com/en/psirt/security-advisories/2017/huawei-sa-20170531-05-gaussdb-en", "title": "Security Advisory - Two Privilege Escalation Vulnerabilities in the GaussDB", "type": "huawei", "cvss": {"score": 6.5, "vector": "AV:NETWORK/AC:LOW/Au:SINGLE_INSTANCE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "oracle": [{"lastseen": "2019-05-29T18:21:17", "bulletinFamily": "software", "cvelist": ["CVE-2017-10324", "CVE-2017-10167", "CVE-2017-10014", "CVE-2017-10417", "CVE-2017-10037", "CVE-2015-5351", "CVE-2015-5254", "CVE-2017-10270", "CVE-2017-10387", "CVE-2017-10360", "CVE-2015-1792", "CVE-2017-10321", "CVE-2017-10060", "CVE-2015-0235", "CVE-2015-1793", "CVE-2017-10404", "CVE-2017-10311", "CVE-2017-10421", "CVE-2017-10353", "CVE-2017-10260", "CVE-2017-10203", "CVE-2016-9840", "CVE-2017-10419", "CVE-2017-10424", "CVE-2017-10399", "CVE-2017-10293", "CVE-2015-3197", "CVE-2017-10299", "CVE-2017-10158", "CVE-2017-10379", "CVE-2017-10414", "CVE-2017-10054", "CVE-2017-10357", "CVE-2017-10197", "CVE-2017-10361", "CVE-2017-10356", "CVE-2016-5019", "CVE-2017-10322", "CVE-2017-10323", "CVE-2017-10066", "CVE-2014-3572", "CVE-2017-5709", "CVE-2016-6306", "CVE-2017-5462", "CVE-2014-3613", "CVE-2017-7502", "CVE-2015-7181", "CVE-2015-0206", "CVE-2017-10369", "CVE-2015-1789", "CVE-2016-2183", "CVE-2017-10349", "CVE-2017-10284", "CVE-2017-10294", "CVE-2017-10325", "CVE-2017-10416", "CVE-2015-0286", "CVE-2017-10341", "CVE-2017-10420", "CVE-2017-10418", "CVE-2017-10367", "CVE-2016-2178", "CVE-2017-10164", "CVE-2013-1903", "CVE-2017-10400", "CVE-2017-3167", "CVE-2017-10281", "CVE-2015-3195", "CVE-2017-10351", "CVE-2017-10359", "CVE-2017-10381", "CVE-2017-10406", "CVE-2017-10348", "CVE-2017-10372", "CVE-2014-8714", "CVE-2017-10034", "CVE-2017-10328", "CVE-2016-0714", "CVE-2016-3092", "CVE-2014-3571", "CVE-2017-10397", "CVE-2017-10388", "CVE-2017-10330", "CVE-2017-10407", "CVE-2014-0076", "CVE-2017-10033", "CVE-2017-10342", "CVE-2017-10415", "CVE-2017-10408", "CVE-2016-6302", "CVE-2017-10344", "CVE-2017-10354", "CVE-2017-10338", "CVE-2017-10296", "CVE-2017-10292", "CVE-2017-10402", "CVE-2014-3587", "CVE-2017-10306", "CVE-2017-10365", "CVE-2017-10337", "CVE-2017-10426", "CVE-2016-8745", "CVE-2016-2177", "CVE-2017-10380", "CVE-2015-0288", "CVE-2017-10332", "CVE-2017-10378", "CVE-2014-0224", "CVE-2017-10026", "CVE-2017-10276", "CVE-2016-0635", "CVE-2017-10409", "CVE-2017-10166", "CVE-2017-10427", "CVE-2017-10422", "CVE-2015-3194", "CVE-2017-10355", "CVE-2017-10163", "CVE-2016-6515", "CVE-2017-10326", "CVE-2015-0285", "CVE-2016-2107", "CVE-2017-10153", "CVE-2016-7055", "CVE-2017-10382", "CVE-2015-7501", "CVE-2017-10364", "CVE-2017-10319", "CVE-2015-3253", "CVE-2017-3731", "CVE-2016-6307", "CVE-2016-0701", "CVE-2017-10398", "CVE-2017-10051", "CVE-2017-10308", "CVE-2017-10320", "CVE-2017-10287", "CVE-2017-10412", "CVE-2017-10334", "CVE-2016-9842", "CVE-2016-2834", "CVE-2017-10283", "CVE-2015-0899", "CVE-2017-10152", "CVE-2017-10264", "CVE-2016-1182", "CVE-2014-0065", "CVE-2016-0763", "CVE-2015-0207", "CVE-2017-10155", "CVE-2017-10271", "CVE-2017-10286", "CVE-2017-10304", "CVE-2016-6308", "CVE-2016-6816", "CVE-2016-7433", "CVE-2014-4342", "CVE-2017-5662", "CVE-2014-8275", "CVE-2016-2180", "CVE-2017-10411", "CVE-2017-10313", "CVE-2017-10194", "CVE-2015-7182", "CVE-2015-0208", "CVE-2015-2808", "CVE-2017-10347", "CVE-2014-3570", "CVE-2017-10227", "CVE-2015-7575", "CVE-2017-10370", "CVE-2017-10261", "CVE-2017-10425", "CVE-2017-5706", "CVE-2015-3196", "CVE-2017-10428", "CVE-2014-3470", "CVE-2017-10362", "CVE-2017-10309", "CVE-2016-2181", "CVE-2017-10391", "CVE-2016-6304", "CVE-2015-3193", "CVE-2017-10263", "CVE-2014-3538", "CVE-2017-10403", "CVE-2014-0114", "CVE-2017-10159", "CVE-2017-10410", "CVE-2017-3732", "CVE-2017-10383", "CVE-2017-10339", "CVE-2017-10340", "CVE-2014-0050", "CVE-2017-10327", "CVE-2017-10396", "CVE-2017-10300", "CVE-2014-3707", "CVE-2014-0064", "CVE-2017-10343", "CVE-2015-0293", "CVE-2017-10165", "CVE-2017-10316", "CVE-2017-3445", "CVE-2017-10373", "CVE-2016-1979", "CVE-2017-10363", "CVE-2017-10352", "CVE-2016-2381", "CVE-2014-8713", "CVE-2017-10279", "CVE-2015-7183", "CVE-2013-0255", "CVE-2017-10314", "CVE-2017-9805", "CVE-2015-1788", "CVE-2017-10055", "CVE-2014-0195", "CVE-2014-0198", "CVE-2017-10161", "CVE-2016-7052", "CVE-2015-0209", "CVE-2014-0063", "CVE-2016-1950", "CVE-2017-10333", "CVE-2015-0204", "CVE-2016-0706", "CVE-2013-0248", "CVE-2017-3733", "CVE-2017-5664", "CVE-2017-10312", "CVE-2017-10366", "CVE-2014-0060", "CVE-2017-10318", "CVE-2016-7429", "CVE-2016-1181", "CVE-2017-10268", "CVE-2017-10285", "CVE-2017-3446", "CVE-2017-10392", "CVE-2017-10413", "CVE-2016-9843", "CVE-2013-2566", "CVE-2016-8735", "CVE-2015-1790", "CVE-2017-10394", "CVE-2017-9788", "CVE-2017-10350", "CVE-2016-6305", "CVE-2016-6303", "CVE-2017-10275", "CVE-2017-10274", "CVE-2017-10190", "CVE-2013-1902", "CVE-2017-10315", "CVE-2015-0291", "CVE-2017-10317", "CVE-2017-10389", "CVE-2017-10385", "CVE-2017-10154", "CVE-2017-10395", "CVE-2017-3588", "CVE-2014-4345", "CVE-2017-10162", "CVE-2003-1418", "CVE-2016-2182", "CVE-2017-10358", "CVE-2017-10310", "CVE-2017-10077", "CVE-2017-10346", "CVE-2014-0062", "CVE-2017-10401", "CVE-2015-0287", "CVE-2017-7668", "CVE-2017-3444", "CVE-2017-10295", "CVE-2017-10393", "CVE-2017-10423", "CVE-2017-10280", "CVE-2017-5461", "CVE-2016-10165", "CVE-2014-0066", "CVE-2015-0289", "CVE-2016-9841", "CVE-2015-7940", "CVE-2017-3169", "CVE-2017-10065", "CVE-2016-5285", "CVE-2017-10368", "CVE-2015-0292", "CVE-2017-10375", "CVE-2017-10384", "CVE-2014-0107", "CVE-2017-10050", "CVE-2016-3506", "CVE-2017-10345", "CVE-2017-10303", "CVE-2017-10302", "CVE-2017-10259", "CVE-2017-10265", "CVE-2015-0290", "CVE-2017-3730", "CVE-2015-0205", "CVE-2017-10329", "CVE-2016-2179", "CVE-2017-10405", "CVE-2017-10277", "CVE-2016-6814", "CVE-2013-1900", "CVE-2015-1787", "CVE-2015-4852", "CVE-2014-0061", "CVE-2014-3569", "CVE-2017-10386", "CVE-2015-1791", "CVE-2017-10336", "CVE-2017-10335", "CVE-2016-7431", "CVE-2017-7679", "CVE-2014-0221", "CVE-2017-10331", "CVE-2017-10099"], "description": "A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:\n\n[Critical Patch Updates and Security Alerts](<http://www.oracle.com/technetwork/topics/security/alerts-086861.html>) for information about Oracle Security Advisories.\n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.**\n\nThis Critical Patch Update contains 252 new security fixes across the product families listed below. Please note that a MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ October 2017 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/rs?type=doc&id=2310031.1>).\n\nPlease note that on September 22, 2017, Oracle released [Security Alert for CVE-2017-9805](<http://www.oracle.com/technetwork/security-advisory/alert-cve-2017-9805-3889403.html>). Customers of affected Oracle product(s) are strongly advised to apply the fixes that were announced in this Security Alert as well as those contained in this Critical Patch update\n\nThis Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle's use of CVRF is available [here](<http://www.oracle.com/technetwork/topics/security/cpufaq-098434.html#CVRF>).\n", "modified": "2018-02-15T00:00:00", "published": "2017-10-17T00:00:00", "id": "ORACLE:CPUOCT2017-3236626", "href": "", "type": "oracle", "title": "Oracle Critical Patch Update - October 2017", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}, {"lastseen": "2020-10-04T21:16:00", "bulletinFamily": "software", "cvelist": ["CVE-2003-1418", "CVE-2013-0248", "CVE-2013-0255", "CVE-2013-1900", "CVE-2013-1902", "CVE-2013-1903", "CVE-2013-2566", "CVE-2014-0050", "CVE-2014-0060", "CVE-2014-0061", "CVE-2014-0062", "CVE-2014-0063", "CVE-2014-0064", "CVE-2014-0065", "CVE-2014-0066", "CVE-2014-0076", "CVE-2014-0107", "CVE-2014-0114", "CVE-2014-0195", "CVE-2014-0198", "CVE-2014-0221", "CVE-2014-0224", "CVE-2014-3470", "CVE-2014-3538", "CVE-2014-3569", "CVE-2014-3570", "CVE-2014-3571", "CVE-2014-3572", "CVE-2014-3587", "CVE-2014-3613", "CVE-2014-3707", "CVE-2014-4342", "CVE-2014-4345", "CVE-2014-8275", "CVE-2014-8713", "CVE-2014-8714", "CVE-2015-0204", "CVE-2015-0205", "CVE-2015-0206", "CVE-2015-0207", "CVE-2015-0208", "CVE-2015-0209", "CVE-2015-0235", "CVE-2015-0285", "CVE-2015-0286", "CVE-2015-0287", "CVE-2015-0288", "CVE-2015-0289", "CVE-2015-0290", "CVE-2015-0291", "CVE-2015-0292", "CVE-2015-0293", "CVE-2015-0899", "CVE-2015-1787", "CVE-2015-1788", "CVE-2015-1789", "CVE-2015-1790", "CVE-2015-1791", "CVE-2015-1792", "CVE-2015-1793", "CVE-2015-2808", "CVE-2015-3193", "CVE-2015-3194", "CVE-2015-3195", "CVE-2015-3196", "CVE-2015-3197", "CVE-2015-3253", "CVE-2015-4852", "CVE-2015-5254", "CVE-2015-5351", "CVE-2015-7181", "CVE-2015-7182", "CVE-2015-7183", "CVE-2015-7501", "CVE-2015-7575", "CVE-2015-7940", "CVE-2016-0635", "CVE-2016-0701", "CVE-2016-0706", "CVE-2016-0714", "CVE-2016-0763", "CVE-2016-10165", "CVE-2016-1181", "CVE-2016-1182", "CVE-2016-1950", "CVE-2016-1979", "CVE-2016-2107", "CVE-2016-2177", "CVE-2016-2178", "CVE-2016-2179", "CVE-2016-2180", "CVE-2016-2181", "CVE-2016-2182", "CVE-2016-2183", "CVE-2016-2381", "CVE-2016-2834", "CVE-2016-3092", "CVE-2016-3506", "CVE-2016-5019", "CVE-2016-5285", "CVE-2016-6302", "CVE-2016-6303", "CVE-2016-6304", "CVE-2016-6305", "CVE-2016-6306", "CVE-2016-6307", "CVE-2016-6308", "CVE-2016-6515", "CVE-2016-6814", "CVE-2016-6816", "CVE-2016-7052", "CVE-2016-7055", "CVE-2016-7429", "CVE-2016-7431", "CVE-2016-7433", "CVE-2016-8735", "CVE-2016-8745", "CVE-2016-9840", "CVE-2016-9841", "CVE-2016-9842", "CVE-2016-9843", "CVE-2017-10014", "CVE-2017-10026", "CVE-2017-10033", "CVE-2017-10034", "CVE-2017-10037", "CVE-2017-10050", "CVE-2017-10051", "CVE-2017-10054", "CVE-2017-10055", "CVE-2017-10060", "CVE-2017-10065", "CVE-2017-10066", "CVE-2017-10077", "CVE-2017-10099", "CVE-2017-10152", "CVE-2017-10153", "CVE-2017-10154", "CVE-2017-10155", "CVE-2017-10158", "CVE-2017-10159", "CVE-2017-10161", "CVE-2017-10162", "CVE-2017-10163", "CVE-2017-10164", "CVE-2017-10165", "CVE-2017-10166", "CVE-2017-10167", "CVE-2017-10190", "CVE-2017-10194", "CVE-2017-10197", "CVE-2017-10203", "CVE-2017-10227", "CVE-2017-10259", "CVE-2017-10260", "CVE-2017-10261", "CVE-2017-10263", "CVE-2017-10264", "CVE-2017-10265", "CVE-2017-10268", "CVE-2017-10270", "CVE-2017-10271", "CVE-2017-10274", "CVE-2017-10275", "CVE-2017-10276", "CVE-2017-10277", "CVE-2017-10279", "CVE-2017-10280", "CVE-2017-10281", "CVE-2017-10283", "CVE-2017-10284", "CVE-2017-10285", "CVE-2017-10286", "CVE-2017-10287", "CVE-2017-10292", "CVE-2017-10293", "CVE-2017-10294", "CVE-2017-10295", "CVE-2017-10296", "CVE-2017-10299", "CVE-2017-10300", "CVE-2017-10302", "CVE-2017-10303", "CVE-2017-10304", "CVE-2017-10306", "CVE-2017-10308", "CVE-2017-10309", "CVE-2017-10310", "CVE-2017-10311", "CVE-2017-10312", "CVE-2017-10313", "CVE-2017-10314", "CVE-2017-10315", "CVE-2017-10316", "CVE-2017-10317", "CVE-2017-10318", "CVE-2017-10319", "CVE-2017-10320", "CVE-2017-10321", "CVE-2017-10322", "CVE-2017-10323", "CVE-2017-10324", "CVE-2017-10325", "CVE-2017-10326", "CVE-2017-10327", "CVE-2017-10328", "CVE-2017-10329", "CVE-2017-10330", "CVE-2017-10331", "CVE-2017-10332", "CVE-2017-10333", "CVE-2017-10334", "CVE-2017-10335", "CVE-2017-10336", "CVE-2017-10337", "CVE-2017-10338", "CVE-2017-10339", "CVE-2017-10340", "CVE-2017-10341", "CVE-2017-10342", "CVE-2017-10343", "CVE-2017-10344", "CVE-2017-10345", "CVE-2017-10346", "CVE-2017-10347", "CVE-2017-10348", "CVE-2017-10349", "CVE-2017-10350", "CVE-2017-10351", "CVE-2017-10352", "CVE-2017-10353", "CVE-2017-10354", "CVE-2017-10355", "CVE-2017-10356", "CVE-2017-10357", "CVE-2017-10358", "CVE-2017-10359", "CVE-2017-10360", "CVE-2017-10361", "CVE-2017-10362", "CVE-2017-10363", "CVE-2017-10364", "CVE-2017-10365", "CVE-2017-10366", "CVE-2017-10367", "CVE-2017-10368", "CVE-2017-10369", "CVE-2017-10370", "CVE-2017-10372", "CVE-2017-10373", "CVE-2017-10375", "CVE-2017-10378", "CVE-2017-10379", "CVE-2017-10380", "CVE-2017-10381", "CVE-2017-10382", "CVE-2017-10383", "CVE-2017-10384", "CVE-2017-10385", "CVE-2017-10386", "CVE-2017-10387", "CVE-2017-10388", "CVE-2017-10389", "CVE-2017-10391", "CVE-2017-10392", "CVE-2017-10393", "CVE-2017-10394", "CVE-2017-10395", "CVE-2017-10396", "CVE-2017-10397", "CVE-2017-10398", "CVE-2017-10399", "CVE-2017-10400", "CVE-2017-10401", "CVE-2017-10402", "CVE-2017-10403", "CVE-2017-10404", "CVE-2017-10405", "CVE-2017-10406", "CVE-2017-10407", "CVE-2017-10408", "CVE-2017-10409", "CVE-2017-10410", "CVE-2017-10411", "CVE-2017-10412", "CVE-2017-10413", "CVE-2017-10414", "CVE-2017-10415", "CVE-2017-10416", "CVE-2017-10417", "CVE-2017-10418", "CVE-2017-10419", "CVE-2017-10420", "CVE-2017-10421", "CVE-2017-10422", "CVE-2017-10423", "CVE-2017-10424", "CVE-2017-10425", "CVE-2017-10426", "CVE-2017-10427", "CVE-2017-10428", "CVE-2017-3167", "CVE-2017-3169", "CVE-2017-3444", "CVE-2017-3445", "CVE-2017-3446", "CVE-2017-3588", "CVE-2017-3730", "CVE-2017-3731", "CVE-2017-3732", "CVE-2017-3733", "CVE-2017-5461", "CVE-2017-5462", "CVE-2017-5662", "CVE-2017-5664", "CVE-2017-5706", "CVE-2017-5709", "CVE-2017-7502", "CVE-2017-7668", "CVE-2017-7679", "CVE-2017-9788", "CVE-2017-9805"], "description": "A Critical Patch Update (CPU) is a collection of patches for multiple security vulnerabilities. Critical Patch Update patches are usually cumulative, but each advisory describes only the security fixes added since the previous Critical Patch Update advisory. Thus, prior Critical Patch Update advisories should be reviewed for information regarding earlier published security fixes. Please refer to:\n\nCritical Patch Updates and Security Alerts for information about Oracle Security Advisories.\n\n**Oracle continues to periodically receive reports of attempts to maliciously exploit vulnerabilities for which Oracle has already released fixes. In some instances, it has been reported that attackers have been successful because targeted customers had failed to apply available Oracle patches. Oracle therefore strongly recommends that customers remain on actively-supported versions and apply Critical Patch Update fixes without delay.**\n\nThis Critical Patch Update contains 252 new security fixes across the product families listed below. Please note that a MOS note summarizing the content of this Critical Patch Update and other Oracle Software Security Assurance activities is located at [ October 2017 Critical Patch Update: Executive Summary and Analysis](<https://support.oracle.com/epmos/faces/DocumentDisplay?_afrLoop=187793594395974id=2310031.1>).\n\nPlease note that on September 22, 2017, Oracle released Security Alert for CVE-2017-9805. Customers of affected Oracle product(s) are strongly advised to apply the fixes that were announced in this Security Alert as well as those contained in this Critical Patch update\n\nThis Critical Patch Update advisory is also available in an XML format that conforms to the Common Vulnerability Reporting Format (CVRF) version 1.1. More information about Oracle's use of CVRF is available here.\n", "modified": "2018-02-15T00:00:00", "published": "2017-10-17T00:00:00", "id": "ORACLE:CPUOCT2017", "href": "", "type": "oracle", "title": "Oracle Critical Patch Update - October 2017", "cvss": {"score": 10.0, "vector": "AV:N/AC:L/Au:N/C:C/I:C/A:C"}}]}