Vulnerabilities > CVE-2010-1975 - Permissions, Privileges, and Access Controls vulnerability in Postgresql

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
postgresql
CWE-264
nessus

Summary

PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.

Vulnerable Configurations

Part Description Count
Application
Postgresql
110

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-942-1.NASL
    descriptionIt was discovered that the Safe.pm module as used by PostgreSQL did not properly restrict PL/perl procedures. If PostgreSQL was configured to use Perl stored procedures, a remote authenticated attacker could exploit this to execute arbitrary Perl code. (CVE-2010-1169) It was discovered that PostgreSQL did not properly check permissions to restrict PL/Tcl procedures. If PostgreSQL was configured to use Tcl stored procedures, a remote authenticated attacker could exploit this to execute arbitrary Tcl code. (CVE-2010-1170) It was discovered that PostgreSQL did not properly check privileges during certain RESET ALL operations. A remote authenticated attacker could exploit this to remove all special parameter settings for a user or database. (CVE-2010-1975). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id46700
    published2010-05-24
    reporterUbuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46700
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerabilities (USN-942-1)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Ubuntu Security Notice USN-942-1. The text 
    # itself is copyright (C) Canonical, Inc. See 
    # <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
    # trademark of Canonical, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46700);
      script_version("1.14");
      script_cvs_date("Date: 2019/09/19 12:54:26");
    
      script_cve_id("CVE-2010-1168", "CVE-2010-1169", "CVE-2010-1170", "CVE-2010-1975");
      script_bugtraq_id(40215);
      script_xref(name:"USN", value:"942-1");
    
      script_name(english:"Ubuntu 6.06 LTS / 8.04 LTS / 9.04 / 9.10 / 10.04 LTS : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerabilities (USN-942-1)");
      script_summary(english:"Checks dpkg output for updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Ubuntu host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "It was discovered that the Safe.pm module as used by PostgreSQL did
    not properly restrict PL/perl procedures. If PostgreSQL was configured
    to use Perl stored procedures, a remote authenticated attacker could
    exploit this to execute arbitrary Perl code. (CVE-2010-1169)
    
    It was discovered that PostgreSQL did not properly check permissions
    to restrict PL/Tcl procedures. If PostgreSQL was configured to use Tcl
    stored procedures, a remote authenticated attacker could exploit this
    to execute arbitrary Tcl code. (CVE-2010-1170)
    
    It was discovered that PostgreSQL did not properly check privileges
    during certain RESET ALL operations. A remote authenticated attacker
    could exploit this to remove all special parameter settings for a user
    or database. (CVE-2010-1975).
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Ubuntu security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://usn.ubuntu.com/942-1/"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg-compat2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg-compat3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpgtypes2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpgtypes3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpq-dev");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpq4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-client");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-client-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-client-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-client-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-doc-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-doc-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-doc-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-8.1");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-8.3");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-8.4");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:10.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:6.06:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:8.04:-:lts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.04");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:9.10");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/05/19");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/05/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"Ubuntu Security Notice (C) 2010-2019 Canonical, Inc. / NASL script (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Ubuntu Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("ubuntu.inc");
    include("misc_func.inc");
    
    if ( ! get_kb_item("Host/local_checks_enabled") ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/Ubuntu/release");
    if ( isnull(release) ) audit(AUDIT_OS_NOT, "Ubuntu");
    release = chomp(release);
    if (! preg(pattern:"^(6\.06|8\.04|9\.04|9\.10|10\.04)$", string:release)) audit(AUDIT_OS_NOT, "Ubuntu 6.06 / 8.04 / 9.04 / 9.10 / 10.04", "Ubuntu " + release);
    if ( ! get_kb_item("Host/Debian/dpkg-l") ) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Ubuntu", cpu);
    
    flag = 0;
    
    if (ubuntu_check(osver:"6.06", pkgname:"libecpg-compat2", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libecpg-dev", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libecpg5", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libpgtypes2", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libpq-dev", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"libpq4", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-client-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-contrib-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-doc-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-plperl-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-plpython-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-pltcl-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"6.06", pkgname:"postgresql-server-dev-8.1", pkgver:"8.1.21-0ubuntu0.6.06")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libecpg-compat3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libecpg-dev", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libecpg6", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libpgtypes3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libpq-dev", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"libpq5", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-client", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-client-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-contrib", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-contrib-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-doc", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-doc-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-plperl-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-plpython-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-pltcl-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"8.04", pkgname:"postgresql-server-dev-8.3", pkgver:"8.3.11-0ubuntu8.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libecpg-compat3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libecpg-dev", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libecpg6", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libpgtypes3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libpq-dev", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"libpq5", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-client", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-client-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-contrib", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-contrib-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-doc", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-doc-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-plperl-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-plpython-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-pltcl-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.04", pkgname:"postgresql-server-dev-8.3", pkgver:"8.3.11-0ubuntu9.04")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libecpg-compat3", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libecpg-dev", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libecpg6", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libpgtypes3", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libpq-dev", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"libpq5", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-client", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-client-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-contrib", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-contrib-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-doc", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-doc-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-plperl-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-plpython-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-pltcl-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"9.10", pkgname:"postgresql-server-dev-8.4", pkgver:"8.4.4-0ubuntu9.10")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libecpg-compat3", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libecpg-dev", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libecpg6", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libpgtypes3", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libpq-dev", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"libpq5", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-client", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-client-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-contrib", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-contrib-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-doc", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-doc-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-plperl-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-plpython-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-pltcl-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    if (ubuntu_check(osver:"10.04", pkgname:"postgresql-server-dev-8.4", pkgver:"8.4.4-0ubuntu10.04")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : ubuntu_report_get()
      );
      exit(0);
    }
    else
    {
      tested = ubuntu_pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libecpg-compat2 / libecpg-compat3 / libecpg-dev / libecpg5 / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201110-22.
    #
    # The advisory text is Copyright (C) 2001-2019 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(56626);
      script_version("1.12");
      script_cvs_date("Date: 2019/08/12 17:35:38");
    
      script_cve_id("CVE-2009-0922", "CVE-2009-3229", "CVE-2009-3230", "CVE-2009-3231", "CVE-2009-4034", "CVE-2009-4136", "CVE-2010-0442", "CVE-2010-0733", "CVE-2010-1169", "CVE-2010-1170", "CVE-2010-1447", "CVE-2010-1975", "CVE-2010-3433", "CVE-2010-4015", "CVE-2011-2483");
      script_bugtraq_id(34090, 36314, 37333, 37334, 37973, 38619, 40215, 40304, 40305, 43747, 46084, 49241);
      script_xref(name:"GLSA", value:"201110-22");
    
      script_name(english:"GLSA-201110-22 : PostgreSQL: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201110-22
    (PostgreSQL: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in PostgreSQL. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote authenticated attacker could send a specially crafted SQL query
          to a PostgreSQL server with the 'intarray' module enabled, possibly
          resulting in the execution of arbitrary code with the privileges of the
          PostgreSQL server process, or a Denial of Service condition. Furthermore,
          a remote authenticated attacker could execute arbitrary Perl code, cause
          a Denial of Service condition via different vectors, bypass LDAP
          authentication, bypass X.509 certificate validation, gain database
          privileges, exploit weak blowfish encryption and possibly cause other
          unspecified impact.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201110-22"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PostgreSQL 8.2 users should upgrade to the latest 8.2 base version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-base-8.2.22:8.2'
        All PostgreSQL 8.3 users should upgrade to the latest 8.3 base version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-base-8.3.16:8.3'
        All PostgreSQL 8.4 users should upgrade to the latest 8.4 base version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-base-8.4.9:8.4'
        All PostgreSQL 9.0 users should upgrade to the latest 9.0 base version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-base-9.0.5:9.0'
        All PostgreSQL 8.2 server users should upgrade to the latest 8.2 server
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-server-8.2.22:8.2'
        All PostgreSQL 8.3 server users should upgrade to the latest 8.3 server
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-server-8.3.16:8.3'
        All PostgreSQL 8.4 server users should upgrade to the latest 8.4 server
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-server-8.4.9:8.4'
        All PostgreSQL 9.0 server users should upgrade to the latest 9.0 server
          version:
          # emerge --sync
          # emerge --ask --oneshot --verbose
          '>=dev-db/postgresql-server-9.0.5:9.0'
        The old unsplit PostgreSQL packages have been removed from portage.
          Users still using them are urged to migrate to the new PostgreSQL
          packages as stated above and to remove the old package:
          # emerge --unmerge 'dev-db/postgresql'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(189, 264, 287, 310, 399);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql-base");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/03/17");
      script_set_attribute(attribute:"patch_publication_date", value:"2011/10/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2011/10/25");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/postgresql-server", unaffected:make_list("ge 9.0.5", "rge 8.4.9", "rge 8.3.16", "rge 8.2.22", "rge 8.4.10", "rge 8.3.17", "rge 8.2.23", "ge 8.4.11", "ge 8.3.18"), vulnerable:make_list("lt 9.0.5"))) flag++;
    if (qpkg_check(package:"dev-db/postgresql", unaffected:make_list(), vulnerable:make_list("le 9"))) flag++;
    if (qpkg_check(package:"dev-db/postgresql-base", unaffected:make_list("ge 9.0.5", "rge 8.4.9", "rge 8.3.16", "rge 8.2.22", "rge 8.4.10", "rge 8.3.17", "rge 8.2.23", "ge 8.4.11", "ge 8.3.18"), vulnerable:make_list("lt 9.0.5"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PostgreSQL");
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0428.NASL
    descriptionUpdated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 7.4.29. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46696
    published2010-05-24
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46696
    titleCentOS 4 : postgresql (CESA-2010:0428)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2010:0428 and 
    # CentOS Errata and Security Advisory 2010:0428 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(46696);
      script_version("1.16");
      script_cvs_date("Date: 2019/10/25 13:36:05");
    
      script_cve_id("CVE-2009-4136", "CVE-2010-0442", "CVE-2010-0733", "CVE-2010-1168", "CVE-2010-1169", "CVE-2010-1170", "CVE-2010-1447", "CVE-2010-1975");
      script_xref(name:"RHSA", value:"2010:0428");
    
      script_name(english:"CentOS 4 : postgresql (CESA-2010:0428)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated postgresql packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 4.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PostgreSQL is an advanced object-relational database management system
    (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions
    in the Perl and Tcl languages, and are installed in trusted mode by
    default. In trusted mode, certain operations, such as operating system
    level access, are restricted.
    
    A flaw was found in the way PostgreSQL enforced permission checks on
    scripts written in PL/Perl. If the PL/Perl procedural language was
    registered on a particular database, an authenticated database user
    running a specially crafted PL/Perl script could use this flaw to
    bypass intended PL/Perl trusted mode restrictions, allowing them to
    run arbitrary Perl scripts with the privileges of the database server.
    (CVE-2010-1169)
    
    Red Hat would like to thank Tim Bunce for responsibly reporting the
    CVE-2010-1169 flaw.
    
    A flaw was found in the way PostgreSQL enforced permission checks on
    scripts written in PL/Tcl. If the PL/Tcl procedural language was
    registered on a particular database, an authenticated database user
    running a specially crafted PL/Tcl script could use this flaw to
    bypass intended PL/Tcl trusted mode restrictions, allowing them to run
    arbitrary Tcl scripts with the privileges of the database server.
    (CVE-2010-1170)
    
    A buffer overflow flaw was found in the way PostgreSQL retrieved a
    substring from the bit string for BIT() and BIT VARYING() SQL data
    types. An authenticated database user running a specially crafted SQL
    query could use this flaw to cause a temporary denial of service
    (postgres daemon crash) or, potentially, execute arbitrary code with
    the privileges of the database server. (CVE-2010-0442)
    
    An integer overflow flaw was found in the way PostgreSQL used to
    calculate the size of the hash table for joined relations. An
    authenticated database user could create a specially crafted SQL query
    which could cause a temporary denial of service (postgres daemon
    crash) or, potentially, execute arbitrary code with the privileges of
    the database server. (CVE-2010-0733)
    
    PostgreSQL improperly protected session-local state during the
    execution of an index function by a database superuser during the
    database maintenance operations. An authenticated database user could
    use this flaw to elevate their privileges via specially crafted index
    functions. (CVE-2009-4136)
    
    These packages upgrade PostgreSQL to version 7.4.29. Refer to the
    PostgreSQL Release Notes for a list of changes :
    
    http://www.postgresql.org/docs/7.4/static/release.html
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which correct these issues. If the postgresql service is running, it
    will be automatically restarted after installing this update."
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-May/016645.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?669521f0"
      );
      # https://lists.centos.org/pipermail/centos-announce/2010-May/016646.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?369bfc61"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(189);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-jdbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:4");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2009/12/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/21");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/05/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^4([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 4.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-contrib-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-contrib-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-devel-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-devel-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-docs-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-docs-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-jdbc-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-jdbc-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-libs-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-libs-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-pl-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-pl-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-python-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-python-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-server-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-server-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-tcl-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-tcl-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"i386", reference:"postgresql-test-7.4.29-1.el4_8.1")) flag++;
    if (rpm_check(release:"CentOS-4", cpu:"x86_64", reference:"postgresql-test-7.4.29-1.el4_8.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-devel / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-100525.NASL
    descriptionThis update of postgresql fixes several minor security vulnerabilities : - Postgresql does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings. (CVE-2010-1975) - The PL/Tcl implementation in postgresql loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id50958
    published2010-12-02
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/50958
    titleSuSE 11 / 11.1 Security Update : postgresql (SAT Patch Numbers 2457 / 2458)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(50958);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:40");
    
      script_cve_id("CVE-2010-0733", "CVE-2010-1169", "CVE-2010-1170", "CVE-2010-1975");
    
      script_name(english:"SuSE 11 / 11.1 Security Update : postgresql (SAT Patch Numbers 2457 / 2458)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update of postgresql fixes several minor security 
    vulnerabilities :
    
      - Postgresql does not properly check privileges during
        certain RESET ALL operations, which allows remote
        authenticated users to remove arbitrary parameter
        settings. (CVE-2010-1975)
    
      - The PL/Tcl implementation in postgresql loads Tcl code
        from the pltcl_modules table regardless of the table's
        ownership and permissions, which allows remote
        authenticated users with database creation privileges to
        execute arbitrary Tcl code. (CVE-2010-1170)
    
      - Postgresql does not properly restrict PL/perl
        procedures, which allows remote authenticated users with
        database creation privileges to execute arbitrary Perl
        code via a crafted script. (CVE-2010-1169)
    
      - An integer overflow in postgresql allows remote
        authenticated users to crash the daemon with a SELECT
        statement. (CVE-2010-0733)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=588996"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=605845"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=605926"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=607778"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-0733.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1169.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1170.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2010-1975.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Apply SAT patch number 2457 / 2458 as appropriate."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-libs-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2010/05/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2010/12/02");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2010-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:0, cpu:"i586", reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:0, cpu:"i586", reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:0, cpu:"x86_64", reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:0, cpu:"x86_64", reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:0, cpu:"x86_64", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"postgresql-contrib-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"postgresql-docs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, reference:"postgresql-server-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, cpu:"s390x", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:0, cpu:"x86_64", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-contrib-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-docs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-libs-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-server-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"s390x", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, cpu:"x86_64", reference:"postgresql-libs-32bit-8.3.11-0.1.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0429.NASL
    descriptionUpdated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 8.1.21. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46761
    published2010-06-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46761
    titleCentOS 5 : postgresql (CESA-2010:0429)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0429.NASL
    descriptionFrom Red Hat Security Advisory 2010:0429 : Updated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 8.1.21. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68044
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68044
    titleOracle Linux 5 : postgresql (ELSA-2010-0429)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0429.NASL
    descriptionUpdated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 8.1.21. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.1/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46683
    published2010-05-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46683
    titleRHEL 5 : postgresql (RHSA-2010:0429)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20100517.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 7.4 prior to 7.4.29, 8.0 prior to 8.0.25, 8.1 prior to 8.1.21, 8.2 prior to 8.2.17, 8.3 prior to 8.3.11 or 8.4 prior to 8.4.4. As such, it is potentially affected by multiple vulnerabilities : - A vulnerability in Safe.pm and PL/Perl can allow an authenticated user to run arbitrary Perl code on the database server if PL/Perl is installed and enabled. (CVE-2010-1169) - Insecure permissions on the pltcl_modules table could allow an authenticated user to run arbitrary Tcl code on the database server if PL/Tcl is installed and enabled. (CVE-2010-1170) - An unprivileged database user can remove superuser-only settings that were applied to the user
    last seen2020-06-01
    modified2020-06-02
    plugin id63349
    published2012-12-28
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63349
    titlePostgreSQL 7.4 < 7.4.29 / 8.0 < 8.0.25 / 8.1 < 8.1.21 / 8.2 < 8.2.17 / 8.3 < 8.3.11 / 8.4 < 8.4.4 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_POSTGRESQL-100525.NASL
    descriptionThis update of postgresql was pblished to fix several minor security vulnerabilities : - CVE-2010-1975: postgresql does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings. - CVE-2010-1170: The PL/Tcl implementation in postgresql loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id47727
    published2010-07-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47727
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2010:0371-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2010-0430.NASL
    descriptionUpdated postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) These packages upgrade PostgreSQL to version 8.4.4. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46762
    published2010-06-01
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46762
    titleCentOS 5 : postgresql84 (CESA-2010:0430)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_1_POSTGRESQL-100525.NASL
    descriptionThis update of postgresql was pblished to fix several minor security vulnerabilities : - CVE-2010-1975: postgresql does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings. - CVE-2010-1170: The PL/Tcl implementation in postgresql loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id47730
    published2010-07-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47730
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2010:0371-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0428.NASL
    descriptionUpdated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 7.4.29. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46682
    published2010-05-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46682
    titleRHEL 4 : postgresql (RHSA-2010:0428)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0428.NASL
    descriptionFrom Red Hat Security Advisory 2010:0428 : Updated postgresql packages that fix multiple security issues are now available for Red Hat Enterprise Linux 4. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) A buffer overflow flaw was found in the way PostgreSQL retrieved a substring from the bit string for BIT() and BIT VARYING() SQL data types. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0442) An integer overflow flaw was found in the way PostgreSQL used to calculate the size of the hash table for joined relations. An authenticated database user could create a specially crafted SQL query which could cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-0733) PostgreSQL improperly protected session-local state during the execution of an index function by a database superuser during the database maintenance operations. An authenticated database user could use this flaw to elevate their privileges via specially crafted index functions. (CVE-2009-4136) These packages upgrade PostgreSQL to version 7.4.29. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/7.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68043
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68043
    titleOracle Linux 4 : postgresql (ELSA-2010-0428)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2010-0430.NASL
    descriptionFrom Red Hat Security Advisory 2010:0430 : Updated postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) These packages upgrade PostgreSQL to version 8.4.4. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68045
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68045
    titleOracle Linux 5 : postgresql84 (ELSA-2010-0430)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_POSTGRESQL-100525.NASL
    descriptionThis update of postgresql was pblished to fix several minor security vulnerabilities : - CVE-2010-1975: postgresql does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings. - CVE-2010-1170: The PL/Tcl implementation in postgresql loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id47733
    published2010-07-14
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/47733
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2010:0371-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-7053.NASL
    descriptionThis update of postgresql fixes several minor security vulnerabilities : - Postgresql does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings. (CVE-2010-1975) - The PL/Tcl implementation in postgresql loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id49921
    published2010-10-11
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/49921
    titleSuSE 10 Security Update : postgresql (ZYPP Patch Number 7053)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2051.NASL
    descriptionSeveral local vulnerabilities have been discovered in PostgreSQL, an object-relational SQL database. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2010-1169 Tim Bunce discovered that the implementation of the procedural language PL/Perl insufficiently restricts the subset of allowed code, which allows authenticated users the execution of arbitrary Perl code. - CVE-2010-1170 Tom Lane discovered that the implementation of the procedural language PL/Tcl insufficiently restricts the subset of allowed code, which allows authenticated users the execution of arbitrary Tcl code. - CVE-2010-1975 It was discovered that an unprivileged user could reset superuser-only parameter settings.
    last seen2020-06-01
    modified2020-06-02
    plugin id46710
    published2010-05-25
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46710
    titleDebian DSA-2051-1 : postgresql-8.3 - several vulnerabilities
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2010-103.NASL
    descriptionMultiple vulnerabilities was discovered and corrected in postgresql : The bitsubstr function in backend/utils/adt/varbit.c in PostgreSQL 8.0.23, 8.1.11, and 8.3.8 allows remote authenticated users to cause a denial of service (daemon crash) or have unspecified other impact via vectors involving a negative integer in the third argument, as demonstrated by a SELECT statement that contains a call to the substring function for a bit string, related to an overflow. (CVE-2010-0442). A flaw was found in the way the PostgreSQL server process enforced permission checks on scripts written in PL/Perl. A remote, authenticated user, running a specially crafted PL/Perl script, could use this flaw to bypass PL/Perl trusted mode restrictions, allowing them to obtain sensitive information; execute arbitrary Perl scripts; or cause a denial of service (remove protected, sensitive data) (CVE-2010-1169). The PL/Tcl implementation in PostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, 8.4 before 8.4.4, and 9.0 Beta before 9.0 Beta 2 loads Tcl code from the pltcl_modules table regardless of the table
    last seen2020-06-01
    modified2020-06-02
    plugin id46690
    published2010-05-21
    reporterThis script is Copyright (C) 2010-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/46690
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2010:103)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2010-0430.NASL
    descriptionUpdated postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). PL/Perl and PL/Tcl allow users to write PostgreSQL functions in the Perl and Tcl languages, and are installed in trusted mode by default. In trusted mode, certain operations, such as operating system level access, are restricted. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Perl. If the PL/Perl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Perl script could use this flaw to bypass intended PL/Perl trusted mode restrictions, allowing them to run arbitrary Perl scripts with the privileges of the database server. (CVE-2010-1169) Red Hat would like to thank Tim Bunce for responsibly reporting the CVE-2010-1169 flaw. A flaw was found in the way PostgreSQL enforced permission checks on scripts written in PL/Tcl. If the PL/Tcl procedural language was registered on a particular database, an authenticated database user running a specially crafted PL/Tcl script could use this flaw to bypass intended PL/Tcl trusted mode restrictions, allowing them to run arbitrary Tcl scripts with the privileges of the database server. (CVE-2010-1170) These packages upgrade PostgreSQL to version 8.4.4. Refer to the PostgreSQL Release Notes for a list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id46684
    published2010-05-20
    reporterThis script is Copyright (C) 2010-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/46684
    titleRHEL 5 : postgresql84 (RHSA-2010:0430)

Oval

accepted2013-04-29T04:10:37.743-04:00
classvulnerability
contributors
  • nameAharon Chernin
    organizationSCAP.com, LLC
  • nameDragos Prisaca
    organizationG2, Inc.
definition_extensions
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 4
    ovaloval:org.mitre.oval:def:11831
  • commentCentOS Linux 4.x
    ovaloval:org.mitre.oval:def:16636
  • commentOracle Linux 4.x
    ovaloval:org.mitre.oval:def:15990
  • commentThe operating system installed on the system is Red Hat Enterprise Linux 5
    ovaloval:org.mitre.oval:def:11414
  • commentThe operating system installed on the system is CentOS Linux 5.x
    ovaloval:org.mitre.oval:def:15802
  • commentOracle Linux 5.x
    ovaloval:org.mitre.oval:def:15459
descriptionPostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.
familyunix
idoval:org.mitre.oval:def:11004
statusaccepted
submitted2010-07-09T03:56:16-04:00
titlePostgreSQL 7.4 before 7.4.29, 8.0 before 8.0.25, 8.1 before 8.1.21, 8.2 before 8.2.17, 8.3 before 8.3.11, and 8.4 before 8.4.4 does not properly check privileges during certain RESET ALL operations, which allows remote authenticated users to remove arbitrary parameter settings via a (1) ALTER USER or (2) ALTER DATABASE statement.
version28

Redhat

advisories
  • bugzilla
    id583072
    titleCVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentpostgresql is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428001
          • commentpostgresql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526022
        • AND
          • commentpostgresql-contrib is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428003
          • commentpostgresql-contrib is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526012
        • AND
          • commentpostgresql-libs is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428005
          • commentpostgresql-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526014
        • AND
          • commentpostgresql-jdbc is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428007
          • commentpostgresql-jdbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526018
        • AND
          • commentpostgresql-docs is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428009
          • commentpostgresql-docs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526020
        • AND
          • commentpostgresql-pl is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428011
          • commentpostgresql-pl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526002
        • AND
          • commentpostgresql-test is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428013
          • commentpostgresql-test is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526004
        • AND
          • commentpostgresql-devel is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428015
          • commentpostgresql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526010
        • AND
          • commentpostgresql-server is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428017
          • commentpostgresql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526008
        • AND
          • commentpostgresql-python is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428019
          • commentpostgresql-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526006
        • AND
          • commentpostgresql-tcl is earlier than 0:7.4.29-1.el4_8.1
            ovaloval:com.redhat.rhsa:tst:20100428021
          • commentpostgresql-tcl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526016
    rhsa
    idRHSA-2010:0428
    released2010-05-19
    severityModerate
    titleRHSA-2010:0428: postgresql security update (Moderate)
  • bugzilla
    id583072
    titleCVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql-test is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429001
          • commentpostgresql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068008
        • AND
          • commentpostgresql-libs is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429003
          • commentpostgresql-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068016
        • AND
          • commentpostgresql-contrib is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429005
          • commentpostgresql-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068006
        • AND
          • commentpostgresql-devel is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429007
          • commentpostgresql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068020
        • AND
          • commentpostgresql-tcl is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429009
          • commentpostgresql-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068014
        • AND
          • commentpostgresql-docs is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429011
          • commentpostgresql-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068010
        • AND
          • commentpostgresql is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429013
          • commentpostgresql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068012
        • AND
          • commentpostgresql-python is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429015
          • commentpostgresql-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068002
        • AND
          • commentpostgresql-pl is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429017
          • commentpostgresql-pl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068004
        • AND
          • commentpostgresql-server is earlier than 0:8.1.21-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100429019
          • commentpostgresql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068018
    rhsa
    idRHSA-2010:0429
    released2010-05-19
    severityModerate
    titleRHSA-2010:0429: postgresql security update (Moderate)
  • bugzilla
    id583072
    titleCVE-2010-1170 PostgreSQL: PL/Tcl Intended restriction bypass
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql84-plpython is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430001
          • commentpostgresql84-plpython is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430002
        • AND
          • commentpostgresql84-contrib is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430003
          • commentpostgresql84-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430004
        • AND
          • commentpostgresql84 is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430005
          • commentpostgresql84 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430006
        • AND
          • commentpostgresql84-test is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430007
          • commentpostgresql84-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430008
        • AND
          • commentpostgresql84-python is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430009
          • commentpostgresql84-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430010
        • AND
          • commentpostgresql84-plperl is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430011
          • commentpostgresql84-plperl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430012
        • AND
          • commentpostgresql84-docs is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430013
          • commentpostgresql84-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430014
        • AND
          • commentpostgresql84-libs is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430015
          • commentpostgresql84-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430016
        • AND
          • commentpostgresql84-tcl is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430017
          • commentpostgresql84-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430018
        • AND
          • commentpostgresql84-server is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430019
          • commentpostgresql84-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430020
        • AND
          • commentpostgresql84-pltcl is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430021
          • commentpostgresql84-pltcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430022
        • AND
          • commentpostgresql84-devel is earlier than 0:8.4.4-1.el5_5.1
            ovaloval:com.redhat.rhsa:tst:20100430023
          • commentpostgresql84-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430024
    rhsa
    idRHSA-2010:0430
    released2010-05-19
    severityModerate
    titleRHSA-2010:0430: postgresql84 security update (Moderate)
rpms
  • postgresql-0:7.4.29-1.el4_8.1
  • postgresql-contrib-0:7.4.29-1.el4_8.1
  • postgresql-debuginfo-0:7.4.29-1.el4_8.1
  • postgresql-devel-0:7.4.29-1.el4_8.1
  • postgresql-docs-0:7.4.29-1.el4_8.1
  • postgresql-jdbc-0:7.4.29-1.el4_8.1
  • postgresql-libs-0:7.4.29-1.el4_8.1
  • postgresql-pl-0:7.4.29-1.el4_8.1
  • postgresql-python-0:7.4.29-1.el4_8.1
  • postgresql-server-0:7.4.29-1.el4_8.1
  • postgresql-tcl-0:7.4.29-1.el4_8.1
  • postgresql-test-0:7.4.29-1.el4_8.1
  • postgresql-0:8.1.21-1.el5_5.1
  • postgresql-contrib-0:8.1.21-1.el5_5.1
  • postgresql-debuginfo-0:8.1.21-1.el5_5.1
  • postgresql-devel-0:8.1.21-1.el5_5.1
  • postgresql-docs-0:8.1.21-1.el5_5.1
  • postgresql-libs-0:8.1.21-1.el5_5.1
  • postgresql-pl-0:8.1.21-1.el5_5.1
  • postgresql-python-0:8.1.21-1.el5_5.1
  • postgresql-server-0:8.1.21-1.el5_5.1
  • postgresql-tcl-0:8.1.21-1.el5_5.1
  • postgresql-test-0:8.1.21-1.el5_5.1
  • postgresql84-0:8.4.4-1.el5_5.1
  • postgresql84-contrib-0:8.4.4-1.el5_5.1
  • postgresql84-debuginfo-0:8.4.4-1.el5_5.1
  • postgresql84-devel-0:8.4.4-1.el5_5.1
  • postgresql84-docs-0:8.4.4-1.el5_5.1
  • postgresql84-libs-0:8.4.4-1.el5_5.1
  • postgresql84-plperl-0:8.4.4-1.el5_5.1
  • postgresql84-plpython-0:8.4.4-1.el5_5.1
  • postgresql84-pltcl-0:8.4.4-1.el5_5.1
  • postgresql84-python-0:8.4.4-1.el5_5.1
  • postgresql84-server-0:8.4.4-1.el5_5.1
  • postgresql84-tcl-0:8.4.4-1.el5_5.1
  • postgresql84-test-0:8.4.4-1.el5_5.1

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 40304 CVE ID: CVE-2010-1975 PostgreSQL是一款高级对象-关系型数据库管理系统,支持扩展的SQL标准子集。 PostgreSQL在执行某些RESET ALL操作期间没有正确地执行权限检查,通过认证的远程用户可以通过ALTER USER或ALTER DATABASE语句删除任意参数设置。 PostgreSQL 8.4 PostgreSQL 8.3 PostgreSQL 8.2 PostgreSQL 8.1 PostgreSQL 8.0 PostgreSQL 7.4 厂商补丁: PostgreSQL ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.postgresql.org/support/security
idSSV:19669
last seen2017-11-19
modified2010-05-21
published2010-05-21
reporterRoot
titlePostgreSQL RESET ALL操作不安全权限检查漏洞