Vulnerabilities > CVE-2010-4015 - Numeric Errors vulnerability in Postgresql

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via integers with a large number of digits to unspecified functions.

Common Weakness Enumeration (CWE)

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_3_POSTGRESQL-110217.NASL
    descriptionA buffer overflow in the intarray module potentially allowed attackers to execute arbitrary code as the user running postgresql (CVE-2010-4015:CVSS v2 Base Score: 4.9). Additionally a possible log forging problem was fixed too. (CVE-2010-4014)
    last seen2020-06-01
    modified2020-06-02
    plugin id75713
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/75713
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2011:0254-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201110-22.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201110-22 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker could send a specially crafted SQL query to a PostgreSQL server with the
    last seen2020-06-01
    modified2020-06-02
    plugin id56626
    published2011-10-25
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/56626
    titleGLSA-201110-22 : PostgreSQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-110217.NASL
    descriptionA buffer overflow in the intarray module potentially allowed attackers to execute arbitrary code as the user running PostgreSQL (CVE-2010-4015: CVSS v2 Base Score: 4.9). Additionally a possible log forging problem was fixed too. (CVE-2010-4014)
    last seen2020-06-01
    modified2020-06-02
    plugin id53230
    published2011-03-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53230
    titleSuSE 11.1 Security Update : PostgreSQL (SAT Patch Number 3977)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138826.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138826 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39555
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39555
    titleSolaris 10 (sparc) : 138826-12 (deprecated)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20110201.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 8.2.x prior to 8.2.20, 8.3.x prior to 8.3.14, 8.4.x prior to 8.4.7, or 9.0.x prior to 9.0.3. It therefore is potentially affected by a buffer overflow vulnerability. By calling functions from the intarray optional module with certain parameters, a remote, authenticated attacker could execute arbitrary code on the remote host subject to the privileges of the user running the affected application.
    last seen2020-06-01
    modified2020-06-02
    plugin id63351
    published2012-12-28
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63351
    titlePostgreSQL 8.2 < 8.2.20 / 8.3 < 8.3.14 / 8.4 < 8.4.7 / 9.0 < 9.0.3 Buffer Overflow Vulnerability
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-7341.NASL
    descriptionA buffer overflow in the intarray module potentially allowed attackers to execute arbitrary code as the user running postgresql (CVE-2010-4015:CVSS v2 Base Score: 4.9). Additionally a possible log forging problem was fixed too. (CVE-2010-4014)
    last seen2020-06-01
    modified2020-06-02
    plugin id53237
    published2011-03-31
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/53237
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 7341)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0197.NASL
    descriptionFrom Red Hat Security Advisory 2011:0197 : Updated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. For Red Hat Enterprise Linux 4, the updated postgresql packages contain a backported patch for this issue; there are no other changes. For Red Hat Enterprise Linux 5, the updated postgresql packages upgrade PostgreSQL to version 8.1.23, and contain a backported patch for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.1/static/release.html For Red Hat Enterprise Linux 6, the updated postgresql packages upgrade PostgreSQL to version 8.4.7, which includes a fix for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68193
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68193
    titleOracle Linux 4 / 5 / 6 : postgresql (ELSA-2011-0197)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138827.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 core patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138827 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39558
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39558
    titleSolaris 10 (x86) : 138827-12 (deprecated)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110203_POSTGRESQL_ON_SL4_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) For Scientific Linux 4, the updated postgresql packages contain a backported patch for this issue; there are no other changes. For Scientific Linux 5, the updated postgresql packages upgrade PostgreSQL to version 8.1.23, and contain a backported patch for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.1/static/release.html If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id60951
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60951
    titleScientific Linux Security Update : postgresql on SL4.x, SL5.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_136998.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136998 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30169
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30169
    titleSolaris 10 (sparc) : 136998-10 (deprecated)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2011-021.NASL
    descriptionA vulnerability was discovered and corrected in postgresql : Buffer overflow in the gettoken function in contrib/intarray/_int_bool.c in the intarray array module in PostgreSQL 9.0.x before 9.0.3, 8.4.x before 8.4.7, 8.3.x before 8.3.14, and 8.2.x before 8.2.20 allows remote authenticated users to cause a denial of service (crash) and possibly execute arbitrary code via integers with a large number of digits to unspecified functions (CVE-2010-4015). Packages for 2009.0 are provided as of the Extended Maintenance Program. Please visit this link to learn more: http://store.mandriva.com/product_info.php?cPath=149 products_id=490 This update provides a solution to this vulnerability.
    last seen2020-06-01
    modified2020-06-02
    plugin id51898
    published2011-02-08
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/51898
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2011:021)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_2_POSTGRESQL-110217.NASL
    descriptionA buffer overflow in the intarray module potentially allowed attackers to execute arbitrary code as the user running postgresql (CVE-2010-4015:CVSS v2 Base Score: 4.9). Additionally a possible log forging problem was fixed too. (CVE-2010-4014)
    last seen2020-06-01
    modified2020-06-02
    plugin id53793
    published2011-05-05
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53793
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2011:0254-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_136999.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 core patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 136999 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id30175
    published2008-02-05
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=30175
    titleSolaris 10 (x86) : 136999-10 (deprecated)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0963.NASL
    descriptionUpdate to PostgreSQL 8.4.7, for various fixes described at http://www.postgresql.org/docs/8.4/static/release-8-4-7.html including the fix for CVE-2010-4015 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51927
    published2011-02-10
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51927
    titleFedora 13 : postgresql-8.4.7-1.fc13 (2011-0963)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138823.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 documentation patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138823 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39556
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39556
    titleSolaris 10 (x86) : 138823-12 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-7404.NASL
    descriptionA buffer overflow in the intarray module potentially allowed attackers to execute arbitrary code as the user running postgresql. (CVE-2010-4015:CVSS v2 Base Score: 4.9) Additionally a possible log forging problem was fixed too. (CVE-2010-4014)
    last seen2020-06-01
    modified2020-06-02
    plugin id57244
    published2011-12-13
    reporterThis script is Copyright (C) 2011-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/57244
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 7404)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2011-0990.NASL
    descriptionUpdate to PostgreSQL 8.4.7, for various fixes described at http://www.postgresql.org/docs/8.4/static/release-8-4-7.html including the fix for CVE-2010-4015 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id51897
    published2011-02-08
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51897
    titleFedora 14 : postgresql-8.4.7-1.fc14 (2011-0990)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0197.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. For Red Hat Enterprise Linux 4, the updated postgresql packages contain a backported patch for this issue; there are no other changes. For Red Hat Enterprise Linux 5, the updated postgresql packages upgrade PostgreSQL to version 8.1.23, and contain a backported patch for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.1/static/release.html For Red Hat Enterprise Linux 6, the updated postgresql packages upgrade PostgreSQL to version 8.4.7, which includes a fix for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id51868
    published2011-02-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51868
    titleRHEL 4 / 5 / 6 : postgresql (RHSA-2011:0197)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2011-0198.NASL
    descriptionFrom Red Hat Security Advisory 2011:0198 : Updated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68194
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68194
    titleOracle Linux 5 : postgresql84 (ELSA-2011-0198)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137005.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 source code patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 137005 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31336
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31336
    titleSolaris 10 (x86) : 137005-09 (deprecated)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2157.NASL
    descriptionIt was discovered that PostgreSQL
    last seen2020-03-17
    modified2011-02-04
    plugin id51862
    published2011-02-04
    reporterThis script is Copyright (C) 2011-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51862
    titleDebian DSA-2157-1 : postgresql-8.3, postgresql-8.4, postgresql-9.0 - buffer overflow
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1058-1.NASL
    descriptionGeoff Keating reported that a buffer overflow exists in the intarray module
    last seen2020-06-01
    modified2020-06-02
    plugin id51871
    published2011-02-04
    reporterUbuntu Security Notice (C) 2011-2019 Canonical, Inc. / NASL script (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51871
    titleUbuntu 6.06 LTS / 8.04 LTS / 9.10 / 10.04 LTS / 10.10 : postgresql-8.1, postgresql-8.3, postgresql-8.4 vulnerability (USN-1058-1)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137000.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 documentation patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 137000 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31331
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31331
    titleSolaris 10 (sparc) : 137000-08 (deprecated)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20110203_POSTGRESQL84_ON_SL5_X.NASL
    descriptionA stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id60950
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/60950
    titleScientific Linux Security Update : postgresql84 on SL5.x i386/x86_64
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_138825.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.3 source code patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138825 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39557
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39557
    titleSolaris 10 (x86) : 138825-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_X86_137001.NASL
    descriptionSunOS 5.10_x86: PostgreSQL 8.2 documentation patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 137001 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31335
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31335
    titleSolaris 10 (x86) : 137001-08 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_137004.NASL
    descriptionSunOS 5.10: PostgreSQL 8.2 source code patch. Date this patch was last updated by Sun : Jun/09/11 This plugin has been deprecated and either replaced with individual 137004 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id31332
    published2008-03-04
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=31332
    titleSolaris 10 (sparc) : 137004-09 (deprecated)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0197.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 4, 5, and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. For Red Hat Enterprise Linux 4, the updated postgresql packages contain a backported patch for this issue; there are no other changes. For Red Hat Enterprise Linux 5, the updated postgresql packages upgrade PostgreSQL to version 8.1.23, and contain a backported patch for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.1/static/release.html For Red Hat Enterprise Linux 6, the updated postgresql packages upgrade PostgreSQL to version 8.4.7, which includes a fix for this issue. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id51888
    published2011-02-06
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51888
    titleCentOS 4 / 5 : postgresql (CESA-2011:0197)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2011-0198.NASL
    descriptionUpdated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id51869
    published2011-02-04
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/51869
    titleRHEL 5 : postgresql84 (RHSA-2011:0198)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2011-0198.NASL
    descriptionUpdated postgresql84 packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A stack-based buffer overflow flaw was found in the way PostgreSQL processed certain tokens from a SQL query when the intarray module was enabled on a particular database. An authenticated database user running a specially crafted SQL query could use this flaw to cause a temporary denial of service (postgres daemon crash) or, potentially, execute arbitrary code with the privileges of the database server. (CVE-2010-4015) Red Hat would like to thank Geoff Keating of the Apple Product Security team for reporting this issue. These updated postgresql84 packages upgrade PostgreSQL to version 8.4.7. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release.html All PostgreSQL users are advised to upgrade to these updated packages, which correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id53417
    published2011-04-15
    reporterThis script is Copyright (C) 2011-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/53417
    titleCentOS 5 : postgresql84 (CESA-2011:0198)
  • NASL familyMisc.
    NASL idJUNIPER_NSM_2012_1.NASL
    descriptionAccording to the version of one or more Juniper NSM servers running on the remote host, it is potentially vulnerable to multiple vulnerabilities, the worst of which may allow an authenticated user to trigger a denial of service condition or execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id69872
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69872
    titleJuniper NSM Servers < 2012.1 Multiple Vulnerabilities
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138824.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 source code patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138824 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39554
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39554
    titleSolaris 10 (sparc) : 138824-12 (deprecated)
  • NASL familySolaris Local Security Checks
    NASL idSOLARIS10_138822.NASL
    descriptionSunOS 5.10: PostgreSQL 8.3 documentation patch. Date this patch was last updated by Sun : Mar/29/13 This plugin has been deprecated and either replaced with individual 138822 patch-revision plugins, or deemed non-security related.
    last seen2019-02-21
    modified2018-07-30
    plugin id39553
    published2009-06-28
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=39553
    titleSolaris 10 (sparc) : 138822-12 (deprecated)

Redhat

advisories
  • bugzilla
    id664402
    titleCVE-2010-4015 PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 6 is installed
        ovaloval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • commentpostgresql-pltcl is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197001
          • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908004
        • AND
          • commentpostgresql-libs is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197003
          • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908014
        • AND
          • commentpostgresql-server is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197005
          • commentpostgresql-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908020
        • AND
          • commentpostgresql-contrib is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197007
          • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908008
        • AND
          • commentpostgresql-plpython is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197009
          • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908018
        • AND
          • commentpostgresql-test is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197011
          • commentpostgresql-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908006
        • AND
          • commentpostgresql-plperl is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197013
          • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908012
        • AND
          • commentpostgresql is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197015
          • commentpostgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908002
        • AND
          • commentpostgresql-docs is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197017
          • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908010
        • AND
          • commentpostgresql-devel is earlier than 0:8.4.7-1.el6_0.1
            ovaloval:com.redhat.rhsa:tst:20110197019
          • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908016
    • AND
      • commentRed Hat Enterprise Linux 4 is installed
        ovaloval:com.redhat.rhba:tst:20070304025
      • OR
        • AND
          • commentpostgresql-python is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197022
          • commentpostgresql-python is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526006
        • AND
          • commentpostgresql-pl is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197024
          • commentpostgresql-pl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526002
        • AND
          • commentpostgresql-test is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197026
          • commentpostgresql-test is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526004
        • AND
          • commentpostgresql-server is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197028
          • commentpostgresql-server is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526008
        • AND
          • commentpostgresql-devel is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197030
          • commentpostgresql-devel is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526010
        • AND
          • commentpostgresql-contrib is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197032
          • commentpostgresql-contrib is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526012
        • AND
          • commentpostgresql-libs is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197034
          • commentpostgresql-libs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526014
        • AND
          • commentpostgresql-tcl is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197036
          • commentpostgresql-tcl is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526016
        • AND
          • commentpostgresql-jdbc is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197038
          • commentpostgresql-jdbc is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526018
        • AND
          • commentpostgresql-docs is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197040
          • commentpostgresql-docs is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526020
        • AND
          • commentpostgresql is earlier than 0:7.4.30-1.el4_8.2
            ovaloval:com.redhat.rhsa:tst:20110197042
          • commentpostgresql is signed with Red Hat master key
            ovaloval:com.redhat.rhsa:tst:20060526022
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql-python is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197045
          • commentpostgresql-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068002
        • AND
          • commentpostgresql-pl is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197047
          • commentpostgresql-pl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068004
        • AND
          • commentpostgresql-tcl is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197049
          • commentpostgresql-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068014
        • AND
          • commentpostgresql-test is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197051
          • commentpostgresql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068008
        • AND
          • commentpostgresql-server is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197053
          • commentpostgresql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068018
        • AND
          • commentpostgresql-devel is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197055
          • commentpostgresql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068020
        • AND
          • commentpostgresql is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197057
          • commentpostgresql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068012
        • AND
          • commentpostgresql-libs is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197059
          • commentpostgresql-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068016
        • AND
          • commentpostgresql-contrib is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197061
          • commentpostgresql-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068006
        • AND
          • commentpostgresql-docs is earlier than 0:8.1.23-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110197063
          • commentpostgresql-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068010
    rhsa
    idRHSA-2011:0197
    released2011-02-03
    severityModerate
    titleRHSA-2011:0197: postgresql security update (Moderate)
  • bugzilla
    id664402
    titleCVE-2010-4015 PostgreSQL: Stack-based buffer overflow by processing certain tokens from SQL query string when intarray module enabled
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql84-docs is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198001
          • commentpostgresql84-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430014
        • AND
          • commentpostgresql84-libs is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198003
          • commentpostgresql84-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430016
        • AND
          • commentpostgresql84-test is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198005
          • commentpostgresql84-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430008
        • AND
          • commentpostgresql84-tcl is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198007
          • commentpostgresql84-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430018
        • AND
          • commentpostgresql84-python is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198009
          • commentpostgresql84-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430010
        • AND
          • commentpostgresql84-pltcl is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198011
          • commentpostgresql84-pltcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430022
        • AND
          • commentpostgresql84-plpython is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198013
          • commentpostgresql84-plpython is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430002
        • AND
          • commentpostgresql84-plperl is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198015
          • commentpostgresql84-plperl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430012
        • AND
          • commentpostgresql84-contrib is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198017
          • commentpostgresql84-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430004
        • AND
          • commentpostgresql84-server is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198019
          • commentpostgresql84-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430020
        • AND
          • commentpostgresql84 is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198021
          • commentpostgresql84 is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430006
        • AND
          • commentpostgresql84-devel is earlier than 0:8.4.7-1.el5_6.1
            ovaloval:com.redhat.rhsa:tst:20110198023
          • commentpostgresql84-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20100430024
    rhsa
    idRHSA-2011:0198
    released2011-02-03
    severityModerate
    titleRHSA-2011:0198: postgresql84 security update (Moderate)
rpms
  • postgresql-0:7.4.30-1.el4_8.2
  • postgresql-0:8.1.23-1.el5_6.1
  • postgresql-0:8.4.7-1.el6_0.1
  • postgresql-contrib-0:7.4.30-1.el4_8.2
  • postgresql-contrib-0:8.1.23-1.el5_6.1
  • postgresql-contrib-0:8.4.7-1.el6_0.1
  • postgresql-debuginfo-0:7.4.30-1.el4_8.2
  • postgresql-debuginfo-0:8.1.23-1.el5_6.1
  • postgresql-debuginfo-0:8.4.7-1.el6_0.1
  • postgresql-devel-0:7.4.30-1.el4_8.2
  • postgresql-devel-0:8.1.23-1.el5_6.1
  • postgresql-devel-0:8.4.7-1.el6_0.1
  • postgresql-docs-0:7.4.30-1.el4_8.2
  • postgresql-docs-0:8.1.23-1.el5_6.1
  • postgresql-docs-0:8.4.7-1.el6_0.1
  • postgresql-jdbc-0:7.4.30-1.el4_8.2
  • postgresql-libs-0:7.4.30-1.el4_8.2
  • postgresql-libs-0:8.1.23-1.el5_6.1
  • postgresql-libs-0:8.4.7-1.el6_0.1
  • postgresql-pl-0:7.4.30-1.el4_8.2
  • postgresql-pl-0:8.1.23-1.el5_6.1
  • postgresql-plperl-0:8.4.7-1.el6_0.1
  • postgresql-plpython-0:8.4.7-1.el6_0.1
  • postgresql-pltcl-0:8.4.7-1.el6_0.1
  • postgresql-python-0:7.4.30-1.el4_8.2
  • postgresql-python-0:8.1.23-1.el5_6.1
  • postgresql-server-0:7.4.30-1.el4_8.2
  • postgresql-server-0:8.1.23-1.el5_6.1
  • postgresql-server-0:8.4.7-1.el6_0.1
  • postgresql-tcl-0:7.4.30-1.el4_8.2
  • postgresql-tcl-0:8.1.23-1.el5_6.1
  • postgresql-test-0:7.4.30-1.el4_8.2
  • postgresql-test-0:8.1.23-1.el5_6.1
  • postgresql-test-0:8.4.7-1.el6_0.1
  • postgresql84-0:8.4.7-1.el5_6.1
  • postgresql84-contrib-0:8.4.7-1.el5_6.1
  • postgresql84-debuginfo-0:8.4.7-1.el5_6.1
  • postgresql84-devel-0:8.4.7-1.el5_6.1
  • postgresql84-docs-0:8.4.7-1.el5_6.1
  • postgresql84-libs-0:8.4.7-1.el5_6.1
  • postgresql84-plperl-0:8.4.7-1.el5_6.1
  • postgresql84-plpython-0:8.4.7-1.el5_6.1
  • postgresql84-pltcl-0:8.4.7-1.el5_6.1
  • postgresql84-python-0:8.4.7-1.el5_6.1
  • postgresql84-server-0:8.4.7-1.el5_6.1
  • postgresql84-tcl-0:8.4.7-1.el5_6.1
  • postgresql84-test-0:8.4.7-1.el5_6.1

References