Vulnerabilities > CVE-2009-2940 - Remote Security vulnerability in Pygresql 3.8.1/4.0

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
pygresql
python
nessus

Summary

The pygresql module 3.8.1 and 4.0 for Python does not properly support the PQescapeStringConn function, which might allow remote attackers to leverage escaping issues involving multibyte character encodings.

Vulnerable Configurations

Part Description Count
Application
Pygresql
2
Application
Python
1

Nessus

  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1911.NASL
    descriptionIt was discovered that pygresql, a PostgreSQL module for Python, was missing a function to call PQescapeStringConn(). This is needed, because PQescapeStringConn() honours the charset of the connection and prevents insufficient escaping, when certain multibyte character encodings are used. The new function is called pg_escape_string(), which takes the database connection as a first argument. The old function escape_string() has been preserved as well for backwards compatibility. Developers using these bindings are encouraged to adjust their code to use the new function.
    last seen2020-06-01
    modified2020-06-02
    plugin id44776
    published2010-02-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44776
    titleDebian DSA-1911-1 : pygresql - missing escape function
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1911. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(44776);
      script_version("1.9");
      script_cvs_date("Date: 2019/08/02 13:32:22");
    
      script_cve_id("CVE-2009-2940");
      script_xref(name:"DSA", value:"1911");
    
      script_name(english:"Debian DSA-1911-1 : pygresql - missing escape function");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that pygresql, a PostgreSQL module for Python, was
    missing a function to call PQescapeStringConn(). This is needed,
    because PQescapeStringConn() honours the charset of the connection and
    prevents insufficient escaping, when certain multibyte character
    encodings are used. The new function is called pg_escape_string(),
    which takes the database connection as a first argument. The old
    function escape_string() has been preserved as well for backwards
    compatibility.
    
    Developers using these bindings are encouraged to adjust their code to
    use the new function."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2009/dsa-1911"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the pygresql packages.
    
    For the oldstable distribution (etch), this problem has been fixed in
    version 1:3.8.1-1etch2.
    
    For the stable distribution (lenny), this problem has been fixed in
    version 1:3.8.1-3+lenny1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:pygresql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:5.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/10/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/02/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"python-pygresql", reference:"1:3.8.1-1etch2")) flag++;
    if (deb_check(release:"5.0", prefix:"python-pygresql", reference:"1:3.8.1-3+lenny1")) flag++;
    if (deb_check(release:"5.0", prefix:"python-pygresql-dbg", reference:"1:3.8.1-3+lenny1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-870-1.NASL
    descriptionSteffen Joeris discovered that PyGreSQL 3.8 did not use PostgreSQL
    last seen2020-06-01
    modified2020-06-02
    plugin id43108
    published2009-12-11
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/43108
    titleUbuntu 8.04 LTS / 8.10 : pygresql vulnerability (USN-870-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-870-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(43108);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/02 13:33:03");
    
      script_cve_id("CVE-2009-2940");
      script_xref(name:"USN", value:"870-1");
    
      script_name(english:"Ubuntu 8.04 LTS / 8.10 : pygresql vulnerability (USN-870-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Steffen Joeris discovered that PyGreSQL 3.8 did not use PostgreSQL's
    safe string and bytea functions in its own escaping functions. As a
    result, applications written to use PyGreSQL's escaping functions are
    vulnerable to SQL injections when processing certain multi-byte
    character sequences. Because the safe functions require a database
    connection, to maintain backwards compatibility, pg.escape_string()
    and pg.escape_bytea() are still available, but applications will have
    to be adjusted to use the new pyobj.escape_string() and
    pyobj.escape_bytea() functions. For example, code containing :
    
    import pg connection = pg.connect(...) escaped =
    pg.escape_string(untrusted_input)
    
    should be adjusted to use :
    
    import pg connection = pg.connect(...) escaped =
    connection.escape_string(untrusted_input).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/870-1/"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected python-pygresql and / or python-pygresql-dbg
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-pygresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:python-pygresql-dbg");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.10");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/12/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/12/11");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! ereg(pattern:"^(8\.04|8\.10)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 8.04 / 8.10", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"8.04", pkgname:"python-pygresql", pkgver:"1:3.8.1-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"python-pygresql-dbg", pkgver:"3.8.1-2ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"python-pygresql", pkgver:"1:3.8.1-3ubuntu0.1")) flag++;
    if (ubuntu_check(osver:"8.10", pkgname:"python-pygresql-dbg", pkgver:"3.8.1-3ubuntu0.1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python-pygresql / python-pygresql-dbg");
    }