Vulnerabilities > CVE-2012-2143 - Cryptographic Issues vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.

Vulnerable Configurations

Part Description Count
Application
Postgresql
47
Application
Php
466
OS
Freebsd
574
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-94.NASL
    descriptionA flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-06-01
    modified2020-06-02
    plugin id69701
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69701
    titleAmazon Linux AMI : postgresql8 (ALAS-2012-94)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-94.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69701);
      script_version("1.5");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655");
      script_xref(name:"ALAS", value:"2012-94");
      script_xref(name:"RHSA", value:"2012:1037");
    
      script_name(english:"Amazon Linux AMI : postgresql8 (ALAS-2012-94)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    A denial of service flaw was found in the way the PostgreSQL server
    performed a user privileges check when applying SECURITY DEFINER or
    SET attributes to a procedural language's (such as PL/Perl or
    PL/Python) call handler function. A non-superuser database owner could
    use this flaw to cause the PostgreSQL server to crash due to infinite
    recursion. (CVE-2012-2655)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-94.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update postgresql8' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql8-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"postgresql8-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-contrib-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-debuginfo-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-devel-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-docs-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-libs-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-plperl-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-plpython-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-pltcl-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-server-8.4.12-1.35.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql8-test-8.4.12-1.35.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql8 / postgresql8-contrib / postgresql8-debuginfo / etc");
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1037.NASL
    descriptionFrom Red Hat Security Advisory 2012:1037 : Updated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-06-01
    modified2020-06-02
    plugin id68568
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68568
    titleOracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2012-1037)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:1037 and 
    # Oracle Linux Security Advisory ELSA-2012-1037 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68568);
      script_version("1.7");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655");
      script_bugtraq_id(52188, 53729, 53812);
      script_xref(name:"RHSA", value:"2012:1037");
    
      script_name(english:"Oracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2012-1037)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:1037 :
    
    Updated postgresql84 and postgresql packages that fix two security
    issues are now available for Red Hat Enterprise Linux 5 and 6
    respectively.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PostgreSQL is an advanced object-relational database management system
    (DBMS).
    
    A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    A denial of service flaw was found in the way the PostgreSQL server
    performed a user privileges check when applying SECURITY DEFINER or
    SET attributes to a procedural language's (such as PL/Perl or
    PL/Python) call handler function. A non-superuser database owner could
    use this flaw to cause the PostgreSQL server to crash due to infinite
    recursion. (CVE-2012-2655)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of the CVE-2012-2143 issue.
    
    These updated packages upgrade PostgreSQL to version 8.4.12, which
    fixes these issues as well as several non-security issues. Refer to
    the PostgreSQL Release Notes for a full list of changes :
    
    http://www.postgresql.org/docs/8.4/static/release.html
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which correct these issues. If the postgresql service is running, it
    will be automatically restarted after installing this update."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-June/002877.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-June/002893.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql and / or postgresql84 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql84-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5 / 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"postgresql84-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-contrib-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-devel-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-docs-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-libs-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-plperl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-plpython-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-pltcl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-python-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-server-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-tcl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql84-test-8.4.12-1.el5_8")) flag++;
    
    if (rpm_check(release:"EL6", reference:"postgresql-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-contrib-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-devel-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-docs-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-libs-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-plperl-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-plpython-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-pltcl-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-server-8.4.12-1.el6_2")) flag++;
    if (rpm_check(release:"EL6", reference:"postgresql-test-8.4.12-1.el6_2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-devel / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1037.NASL
    descriptionUpdated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-06-01
    modified2020-06-02
    plugin id59712
    published2012-06-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59712
    titleRHEL 5 / 6 : postgresql and postgresql84 (RHSA-2012:1037)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1037. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59712);
      script_version ("1.21");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655");
      script_bugtraq_id(53729, 53812);
      script_xref(name:"RHSA", value:"2012:1037");
    
      script_name(english:"RHEL 5 / 6 : postgresql and postgresql84 (RHSA-2012:1037)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated postgresql84 and postgresql packages that fix two security
    issues are now available for Red Hat Enterprise Linux 5 and 6
    respectively.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PostgreSQL is an advanced object-relational database management system
    (DBMS).
    
    A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    A denial of service flaw was found in the way the PostgreSQL server
    performed a user privileges check when applying SECURITY DEFINER or
    SET attributes to a procedural language's (such as PL/Perl or
    PL/Python) call handler function. A non-superuser database owner could
    use this flaw to cause the PostgreSQL server to crash due to infinite
    recursion. (CVE-2012-2655)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of the CVE-2012-2143 issue.
    
    These updated packages upgrade PostgreSQL to version 8.4.12, which
    fixes these issues as well as several non-security issues. Refer to
    the PostgreSQL Release Notes for a full list of changes :
    
    http://www.postgresql.org/docs/8.4/static/release.html
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which correct these issues. If the postgresql service is running, it
    will be automatically restarted after installing this update."
      );
      # http://www.postgresql.org/docs/8.4/static/release.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/8.4/release.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1037"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2143"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2655"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql84-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:6.3");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/26");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x / 6.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1037";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-contrib-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-contrib-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-contrib-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"postgresql84-debuginfo-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"postgresql84-devel-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-docs-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-docs-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-docs-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", reference:"postgresql84-libs-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-plperl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-plperl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-plperl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-plpython-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-plpython-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-plpython-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-pltcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-pltcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-pltcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-python-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-python-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-python-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-server-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-server-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-server-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-tcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-tcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-tcl-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql84-test-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql84-test-8.4.12-1.el5_8")) flag++;
    
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql84-test-8.4.12-1.el5_8")) flag++;
    
    
      if (rpm_check(release:"RHEL6", reference:"postgresql-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-contrib-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-contrib-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-contrib-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"postgresql-debuginfo-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"postgresql-devel-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-docs-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-docs-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-docs-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", reference:"postgresql-libs-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-plperl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-plperl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-plperl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-plpython-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-plpython-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-plpython-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-pltcl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-pltcl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-pltcl-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-server-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-server-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-server-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"i686", reference:"postgresql-test-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"s390x", reference:"postgresql-test-8.4.12-1.el6_2")) flag++;
    
      if (rpm_check(release:"RHEL6", cpu:"x86_64", reference:"postgresql-test-8.4.12-1.el6_2")) flag++;
    
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-debuginfo / etc");
      }
    }
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1036.NASL
    descriptionFrom Red Hat Security Advisory 2012:1036 : Updated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters of this issue. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id68567
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68567
    titleOracle Linux 5 : postgresql (ELSA-2012-1036)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:1036 and 
    # Oracle Linux Security Advisory ELSA-2012-1036 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68567);
      script_version("1.5");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2012-2143");
      script_bugtraq_id(53729);
      script_xref(name:"RHSA", value:"2012:1036");
    
      script_name(english:"Oracle Linux 5 : postgresql (ELSA-2012-1036)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:1036 :
    
    Updated postgresql packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    PostgreSQL is an advanced object-relational database management system
    (DBMS).
    
    A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of this issue.
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. If the
    postgresql service is running, it will be automatically restarted
    after installing this update."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-June/002876.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL5", reference:"postgresql-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-contrib-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-devel-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-docs-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-libs-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-pl-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-python-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-server-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-tcl-8.1.23-5.el5_8")) flag++;
    if (rpm_check(release:"EL5", reference:"postgresql-test-8.1.23-5.el5_8")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-devel / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120627_PHP_ON_SL6_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-03-18
    modified2012-08-01
    plugin id61358
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61358
    titleScientific Linux Security Update : php on SL6.x i386/x86_64 (20120627)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61358);
      script_version("1.11");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/02/27");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0781", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"Scientific Linux Security Update : php on SL6.x i386/x86_64 (20120627)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via a
    previous update, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    A NULL pointer dereference flaw was found in the PHP tidy_diagnose()
    function. A remote attacker could use specially crafted input to crash
    an application that uses tidy::diagnose. (CVE-2012-0781)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    All php users should upgrade to these updated packages, which contain
    backported patches to resolve these issues. After installing the
    updated packages, the httpd daemon must be restarted for the update to
    take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=2427
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?055113e5"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-enchant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-recode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php-zts");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 6.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL6", reference:"php-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-bcmath-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-cli-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-common-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-dba-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-debuginfo-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-devel-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-embedded-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-enchant-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-gd-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-imap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-intl-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-ldap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-mbstring-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-mysql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-odbc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pdo-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pgsql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-process-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-pspell-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-recode-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-snmp-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-soap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-tidy-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-xml-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-xmlrpc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"SL6", reference:"php-zts-5.3.3-14.el6_3")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-bcmath / php-cli / php-common / php-dba / php-debuginfo / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1047.NASL
    descriptionUpdated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59753
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59753
    titleRHEL 5 : php53 (RHSA-2012:1047)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1047. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59753);
      script_version ("1.24");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_bugtraq_id(40173, 47545, 53729);
      script_xref(name:"RHSA", value:"2012:1047");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"RHEL 5 : php53 (RHSA-2012:1047)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated php53 packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via
    RHSA-2012:0547, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of CVE-2012-2143.
    
    All php53 users should upgrade to these updated packages, which
    contain backported patches to resolve these issues. After installing
    the updated packages, the httpd daemon must be restarted for the
    update to take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://rhn.redhat.com/errata/RHSA-2012-0547.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1047"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2143"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2336"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-0057"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-0789"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2011-4153"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-1172"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2386"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2010-2950"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:php53-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/28");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1047";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-common-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-process-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_HOLE,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php53 / php53-bcmath / php53-cli / php53-common / php53-dba / etc");
      }
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-120820.NASL
    descriptionThis update provides PostgreSQL 8.3.20. As part of this update, the packaging scheme has been changed to accomodate an optional parallel installation of newer PostgreSQL versions. The changes in 8.3.20 are : - Prevent access to external files/URLs via XML entity references. xml_parse() would attempt to fetch external files or URLs as needed to resolve DTD and entity references in an XML value, thus allowing unprivileged database users to attempt to fetch data with the privileges of the database server. (CVE-2012-3489, bnc#776524) - Prevent access to external files/URLs via
    last seen2020-06-05
    modified2013-01-25
    plugin id64216
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64216
    titleSuSE 11.1 Security Update : PostgreSQL (SAT Patch Number 6697)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64216);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489");
    
      script_name(english:"SuSE 11.1 Security Update : PostgreSQL (SAT Patch Number 6697)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update provides PostgreSQL 8.3.20. As part of this update, the
    packaging scheme has been changed to accomodate an optional parallel
    installation of newer PostgreSQL versions.
    
    The changes in 8.3.20 are :
    
      - Prevent access to external files/URLs via XML entity
        references. xml_parse() would attempt to fetch external
        files or URLs as needed to resolve DTD and entity
        references in an XML value, thus allowing unprivileged
        database users to attempt to fetch data with the
        privileges of the database server. (CVE-2012-3489,
        bnc#776524)
    
      - Prevent access to external files/URLs via
        'contrib/xml2''s xslt_process(). libxslt offers the
        ability to read and write both files and URLs through
        stylesheet commands, thus allowing unprivileged database
        users to both read and write data with the privileges of
        the database server. Disable that through proper use of
        libxslt's security options. (CVE-2012-3488, bnc#776523).
        Also, remove xslt_process()'s ability to fetch documents
        and stylesheets from external files/URLs.
    
      - Fix incorrect password transformation in
        contrib/pgcrypto's DES crypt() function. If a password
        string contained the byte value 0x80, the remainder of
        the password was ignored, causing the password to be
        much weaker than it appeared. With this fix, the rest of
        the string is properly included in the DES hash. Any
        stored password values that are affected by this bug
        will thus no longer match, so the stored values may need
        to be updated. (CVE-2012-2143)
    
      - Ignore SECURITY DEFINER and SET attributes for a
        procedural language's call handler. Applying such
        attributes to a call handler could crash the server.
        (CVE-2012-2655)
    
      - Allow numeric timezone offsets in timestamp input to be
        up to 16 hours away from UTC. Some historical time zones
        have offsets larger than 15 hours, the previous limit.
        This could result in dumped data values being rejected
        during reload.
    
      - Fix timestamp conversion to cope when the given time is
        exactly the last DST transition time for the current
        timezone. This oversight has been there a long time, but
        was not noticed previously because most DST-using zones
        are presumed to have an indefinite sequence of future
        DST transitions.
    
      - Fix text to name and char to name casts to perform
        string truncation correctly in multibyte encodings.
    
      - Fix memory copying bug in to_tsquery().
    
      - Fix slow session startup when pg_attribute is very
        large. If pg_attribute exceeds one-fourth of
        shared_buffers, cache rebuilding code that is sometimes
        needed during session start would trigger the
        synchronized-scan logic, causing it to take many times
        longer than normal. The problem was particularly acute
        if many new sessions were starting at once.
    
      - Ensure sequential scans check for query cancel
        reasonably often. A scan encountering many consecutive
        pages that contain no live tuples would not respond to
        interrupts meanwhile.
    
      - Show whole-row variables safely when printing views or
        rules. Corner cases involving ambiguous names (that is,
        the name could be either a table or column name of the
        query) were printed in an ambiguous way, risking that
        the view or rule would be interpreted differently after
        dump and reload. Avoid the ambiguous case by attaching a
        no-op cast.
    
      - Ensure autovacuum worker processes perform stack depth
        checking properly. Previously, infinite recursion in a
        function invoked by auto-ANALYZE could crash worker
        processes.
    
      - Fix logging collector to not lose log coherency under
        high load. The collector previously could fail to
        reassemble large messages if it got too busy.
    
      - Fix logging collector to ensure it will restart file
        rotation after receiving SIGHUP.
    
      - Fix PL/pgSQL's GET DIAGNOSTICS command when the target
        is the function's first variable.
    
      - Fix several performance problems in pg_dump when the
        database contains many objects. pg_dump could get very
        slow if the database contained many schemas, or if many
        objects are in dependency loops, or if there are many
        owned sequences.
    
      - Fix contrib/dblink's dblink_exec() to not leak temporary
        database connections upon error."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=760511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=765069"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=766799"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=767505"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=770193"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=773771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=774616"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=774617"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=775399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=775402"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776523"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2143.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2655.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-3488.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-3489.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 6697.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-init");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-contrib-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-docs-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-server-8.3.20-0.4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-092.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in postgresql : Fix incorrect password transformation in contrib/pgcrypto
    last seen2020-06-01
    modified2020-06-02
    plugin id59518
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59518
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2012:092)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:092. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59518);
      script_version("1.14");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2012-0866", "CVE-2012-2143", "CVE-2012-2655");
      script_bugtraq_id(53729, 53812);
      script_xref(name:"MDVSA", value:"2012:092");
    
      script_name(english:"Mandriva Linux Security Advisory : postgresql (MDVSA-2012:092)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities has been discovered and corrected in
    postgresql :
    
    Fix incorrect password transformation in contrib/pgcrypto's DES
    crypt() function (Solar Designer). If a password string contained the
    byte value 0x80, the remainder of the password was ignored, causing
    the password to be much weaker than it appeared. With this fix, the
    rest of the string is properly included in the DES hash. Any stored
    password values that are affected by this bug will thus no longer
    match, so the stored values may need to be updated (CVE-2012-2143).
    
    Ignore SECURITY DEFINER and SET attributes for a procedural language's
    call handler (Tom Lane). Applying such attributes to a call handler
    could crash the server (CVE-2012-2655).
    
    This advisory provides the latest versions of PostgreSQL that is not
    vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/8.3/release-8-3-19.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/8.4/release-8-4-12.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.0/release-9-0-8.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ecpg8.4_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ecpg9.0_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64pq8.4_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64pq9.0_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libecpg8.4_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libecpg9.0_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpq8.4_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpq9.0_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-plpgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql8.4-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plpgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2010.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/15");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/15");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64ecpg8.4_6-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"x86_64", reference:"lib64pq8.4_5-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libecpg8.4_6-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", cpu:"i386", reference:"libpq8.4_5-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-contrib-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-devel-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-docs-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-pl-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-plperl-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-plpgsql-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-plpython-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-pltcl-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2010.1", reference:"postgresql8.4-server-8.4.12-0.1mdv2010.2", yank:"mdv")) flag++;
    
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64ecpg9.0_6-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64pq9.0_5-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libecpg9.0_6-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libpq9.0_5-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-contrib-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-devel-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-docs-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-pl-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plperl-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plpgsql-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plpython-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-pltcl-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-server-9.0.8-0.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120627_PHP53_ON_SL5_X.NASL
    descriptionPHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-03-18
    modified2012-08-01
    plugin id61356
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61356
    titleScientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120627)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61356);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"Scientific Linux Security Update : php53 on SL5.x i386/x86_64 (20120627)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via a
    previous update, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    All php53 users should upgrade to these updated packages, which
    contain backported patches to resolve these issues. After installing
    the updated packages, the httpd daemon must be restarted for the
    update to take effect."
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=594
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?84d5fe48"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:php53-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 5.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"php53-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-common-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-debuginfo-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-process-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php53 / php53-bcmath / php53-cli / php53-common / php53-dba / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-667.NASL
    description - Security and bugfix release 9.1.5 : - Ignore SECURITY DEFINER and SET attributes for a procedural language
    last seen2020-06-05
    modified2014-06-13
    plugin id74769
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74769
    titleopenSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1288-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-667.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74769);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489");
    
      script_name(english:"openSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1288-1)");
      script_summary(english:"Check for the openSUSE-2012-667 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Security and bugfix release 9.1.5 :
    
      - Ignore SECURITY DEFINER and SET attributes for a
        procedural language's call handler (CVE-2012-2655)
        bnc#765069
    
      - Fix incorrect password transformation in
        'contrib/pgcrypto''s DES crypt() function
        (CVE-2012-2143) bnc#766799
    
      - Prevent access to external files/URLs via
        'contrib/xml2''s xslt_process() (CVE-2012-3488)
        bnc#776523
    
      - Prevent access to external files/URLs via XML entity
        references (CVE-2012-3489) bnc#776524
    
      - See the release notes for the rest of the changes:
        http://www.postgresql.org/docs/9.1/static/release.html
        /usr/share/doc/packages/postgresql/HISTORY"
      );
      # http://www.postgresql.org/docs/9.1/static/release.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.1/release.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=765069"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=766797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776523"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql / postgresql-libs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-libs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plperl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plpython-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-pltcl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/26");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.2", reference:"libecpg6-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libecpg6-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libpq5-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libpq5-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-contrib-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-contrib-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-debugsource-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-devel-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-devel-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-libs-debugsource-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-plperl-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-plperl-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-plpython-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-plpython-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-pltcl-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-pltcl-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-server-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql-server-debuginfo-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libpq5-32bit-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libpq5-debuginfo-32bit-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"postgresql-devel-32bit-9.1.5-7.8.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"postgresql-devel-debuginfo-32bit-9.1.5-7.8.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libecpg6 / libecpg6-debuginfo / libpq5-32bit / libpq5 / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-91.NASL
    descriptionThe crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.
    last seen2020-06-01
    modified2020-06-02
    plugin id69698
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69698
    titleAmazon Linux AMI : postgresql9 (ALAS-2012-91)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2012-91.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(69698);
      script_version("1.5");
      script_cvs_date("Date: 2018/04/18 15:09:34");
    
      script_cve_id("CVE-2012-2143");
      script_xref(name:"ALAS", value:"2012-91");
    
      script_name(english:"Amazon Linux AMI : postgresql9 (ALAS-2012-91)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The crypt_des (aka DES-based crypt) function in FreeBSD before
    9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does
    not process the complete cleartext password if this password contains
    a 0x80 character, which makes it easier for context-dependent
    attackers to obtain access via an authentication attempt with an
    initial substring of the intended password, as demonstrated by a
    Unicode password."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2012-91.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Run 'yum update postgresql9' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql9-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"postgresql9-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-contrib-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-debuginfo-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-devel-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-docs-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-libs-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-plperl-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-plpython-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-pltcl-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-server-9.1.4-1.21.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql9-test-9.1.4-1.21.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql9 / postgresql9-contrib / postgresql9-debuginfo / etc");
    }
    
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120625_POSTGRESQL_AND_POSTGRESQL84_ON_SL5_X.NASL
    descriptionPostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-03-18
    modified2012-08-01
    plugin id61352
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61352
    titleScientific Linux Security Update : postgresql and postgresql84 on SL5.x i386/x86_64 (20120625)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text is (C) Scientific Linux.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61352);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655");
    
      script_name(english:"Scientific Linux Security Update : postgresql and postgresql84 on SL5.x i386/x86_64 (20120625)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Scientific Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PostgreSQL is an advanced object-relational database management system
    (DBMS).
    
    A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    A denial of service flaw was found in the way the PostgreSQL server
    performed a user privileges check when applying SECURITY DEFINER or
    SET attributes to a procedural language's (such as PL/Perl or
    PL/Python) call handler function. A non-superuser database owner could
    use this flaw to cause the PostgreSQL server to crash due to infinite
    recursion. (CVE-2012-2655)
    
    These updated packages upgrade PostgreSQL to version 8.4.12, which
    fixes these issues as well as several non-security issues. Refer to
    the PostgreSQL Release Notes for a full list of changes :
    
    http://www.postgresql.org/docs/8.4/static/release.html
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which correct these issues. If the postgresql service is running, it
    will be automatically restarted after installing this update."
      );
      # http://www.postgresql.org/docs/8.4/static/release.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/8.4/release.html"
      );
      # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1207&L=scientific-linux-errata&T=0&P=722
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?66dc7164"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fermilab:scientific_linux:postgresql84-test");
      script_set_attribute(attribute:"cpe", value:"x-cpe:/o:fermilab:scientific_linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/07/05");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/08/01");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Scientific Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Scientific Linux " >!< release) audit(AUDIT_HOST_NOT, "running Scientific Linux");
    os_ver = pregmatch(pattern: "Scientific Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Scientific Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Scientific Linux 5.x", "Scientific Linux " + os_ver);
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Scientific Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"SL5", reference:"postgresql84-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-contrib-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-debuginfo-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-devel-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-docs-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-libs-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-plperl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-plpython-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-pltcl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-python-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-server-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-tcl-8.4.12-1.el5_8")) flag++;
    if (rpm_check(release:"SL5", reference:"postgresql84-test-8.4.12-1.el5_8")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql84 / postgresql84-contrib / postgresql84-debuginfo / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9762.NASL
    descriptionThe PHP development team would like to announce the immediate availability of PHP 5.3.14. All users of PHP are encouraged to upgrade to PHP 5.3.14. The release fixes multiple security issues: A weakness in the DES implementation of crypt and a heap overflow issue in the phar extension. PHP 5.3.14 fixes over 30 bugs. Please note that the use of php://fd streams is now restricted to the CLI SAPI Changelog: http://www.php.net/ChangeLog-5.php#5.3.14 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-03
    plugin id59827
    published2012-07-03
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59827
    titleFedora 16 : maniadrive-1.2-32.fc16.6 / php-5.3.14-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.6 (2012-9762)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2012-9762.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59827);
      script_version("1.12");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2386");
      script_bugtraq_id(47545, 53729);
      script_xref(name:"FEDORA", value:"2012-9762");
    
      script_name(english:"Fedora 16 : maniadrive-1.2-32.fc16.6 / php-5.3.14-1.fc16 / php-eaccelerator-0.9.6.1-9.fc16.6 (2012-9762)");
      script_summary(english:"Checks rpm output for the updated packages.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The PHP development team would like to announce the immediate
    availability of PHP 5.3.14. All users of PHP are encouraged to upgrade
    to PHP 5.3.14.
    
    The release fixes multiple security issues: A weakness in the DES
    implementation of crypt and a heap overflow issue in the phar
    extension.
    
    PHP 5.3.14 fixes over 30 bugs. Please note that the use of php://fd
    streams is now restricted to the CLI SAPI
    
    Changelog: http://www.php.net/ChangeLog-5.php#5.3.14
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.php.net/ChangeLog-5.php#5.3.14"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=816956"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=823594"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083374.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?3ee1a615"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083375.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?0934de6c"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2012-July/083376.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?2a1472c3"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Update the affected maniadrive, php and / or php-eaccelerator
    packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:ND");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:maniadrive");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:php-eaccelerator");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:16");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/22");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/07/03");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2020 Tenable Network Security, Inc.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^16([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 16.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC16", reference:"maniadrive-1.2-32.fc16.6")) flag++;
    if (rpm_check(release:"FC16", reference:"php-5.3.14-1.fc16")) flag++;
    if (rpm_check(release:"FC16", reference:"php-eaccelerator-0.9.6.1-9.fc16.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "maniadrive / php / php-eaccelerator");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-24 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could spoof SSL connections. Furthermore, a remote authenticated attacker could cause a Denial of Service, read and write arbitrary files, inject SQL commands into dump scripts, or bypass database restrictions to execute database functions. A context-dependent attacker could more easily obtain access via authentication attempts with an initial substring of the intended password. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62380
    published2012-09-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62380
    titleGLSA-201209-24 : PostgreSQL: Multiple vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Gentoo Linux Security Advisory GLSA 201209-24.
    #
    # The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.
    # and licensed under the Creative Commons - Attribution / Share Alike 
    # license. See http://creativecommons.org/licenses/by-sa/3.0/
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(62380);
      script_version("1.11");
      script_cvs_date("Date: 2018/07/11 17:09:26");
    
      script_cve_id("CVE-2012-0866", "CVE-2012-0867", "CVE-2012-0868", "CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489");
      script_bugtraq_id(52188, 53729, 53812, 55072, 55074);
      script_xref(name:"GLSA", value:"201209-24");
    
      script_name(english:"GLSA-201209-24 : PostgreSQL: Multiple vulnerabilities");
      script_summary(english:"Checks for updated package(s) in /var/db/pkg");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Gentoo host is missing one or more security-related
    patches."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "The remote host is affected by the vulnerability described in GLSA-201209-24
    (PostgreSQL: Multiple vulnerabilities)
    
        Multiple vulnerabilities have been discovered in PostgreSQL. Please
          review the CVE identifiers referenced below for details.
      
    Impact :
    
        A remote attacker could spoof SSL connections. Furthermore, a remote
          authenticated attacker could cause a Denial of Service, read and write
          arbitrary files, inject SQL commands into dump scripts, or bypass
          database restrictions to execute database functions.
        A context-dependent attacker could more easily obtain access via
          authentication attempts with an initial substring of the intended
          password.
      
    Workaround :
    
        There is no known workaround at this time."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security.gentoo.org/glsa/201209-24"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "All PostgreSQL 9.1 server users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/postgresql-server-9.1.5'
        All PostgreSQL 9.0 server users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/postgresql-server-9.0.9'
        All PostgreSQL 8.4 server users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/postgresql-server-8.4.13'
        All PostgreSQL 8.3 server users should upgrade to the latest version:
          # emerge --sync
          # emerge --ask --oneshot --verbose '>=dev-db/postgresql-server-8.3.20'"
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/28");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/29");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2018 Tenable Network Security, Inc.");
      script_family(english:"Gentoo Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("qpkg.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
    if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    
    if (qpkg_check(package:"dev-db/postgresql-server", unaffected:make_list("ge 9.1.5", "rge 9.0.9", "rge 8.4.13", "rge 8.3.20", "rge 8.4.17", "rge 8.4.19", "rge 9.0.13", "rge 9.0.14", "rge 9.0.15", "rge 8.4.14", "rge 8.4.15", "rge 8.4.16", "rge 9.0.16", "rge 9.0.17"), vulnerable:make_list("lt 9.1.5"))) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:qpkg_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = qpkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PostgreSQL");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_APACHE2-MOD_PHP53-120618.NASL
    descriptionPHP5 was updated with incremental fixes to the previous update. - Additional unsafe cgi wrapper scripts are also fixed now. (CVE-2012-2335) - Even more commandline option handling is filtered, which could lead to crashes of the php interpreter. (CVE-2012-2336) - heap-based buffer overflow in php
    last seen2020-06-05
    modified2013-01-25
    plugin id64104
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64104
    titleSuSE 11.2 Security Update : PHP5 (SAT Patch Number 6440)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64104);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2335", "CVE-2012-2336", "CVE-2012-2386");
    
      script_name(english:"SuSE 11.2 Security Update : PHP5 (SAT Patch Number 6440)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "PHP5 was updated with incremental fixes to the previous update.
    
      - Additional unsafe cgi wrapper scripts are also fixed
        now. (CVE-2012-2335)
    
      - Even more commandline option handling is filtered, which
        could lead to crashes of the php interpreter.
        (CVE-2012-2336)
    
      - heap-based buffer overflow in php's phar extension.
        (CVE-2012-2386)
    
      - The crypt() implementation ignored wide characters,
        leading to shorter effective password lengths. Note:
        With this update applied affected passwords will no
        longer work and need to be set again. (CVE-2012-2143)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=761631"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=763814"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=766798"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2143.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2335.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2336.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2386.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 6440.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:apache2-mod_php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-bz2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-calendar");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-ctype");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-curl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-dom");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-exif");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-fastcgi");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-fileinfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-ftp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-gettext");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-gmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-iconv");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-json");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-mcrypt");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-openssl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-pcntl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-pear");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-shmop");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-suhosin");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-sysvmsg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-sysvsem");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-sysvshm");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-tokenizer");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-wddx");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-xmlreader");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-xmlwriter");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-xsl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-zip");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:php53-zlib");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 2) audit(AUDIT_OS_NOT, "SuSE 11.2");
    
    
    flag = 0;
    if (rpm_check(release:"SLES11", sp:2, reference:"apache2-mod_php53-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-bcmath-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-bz2-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-calendar-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-ctype-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-curl-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-dba-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-dom-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-exif-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-fastcgi-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-fileinfo-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-ftp-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-gd-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-gettext-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-gmp-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-iconv-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-intl-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-json-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-ldap-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-mbstring-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-mcrypt-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-mysql-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-odbc-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-openssl-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-pcntl-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-pdo-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-pear-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-pgsql-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-pspell-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-shmop-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-snmp-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-soap-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-suhosin-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-sysvmsg-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-sysvsem-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-sysvshm-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-tokenizer-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-wddx-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-xmlreader-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-xmlrpc-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-xmlwriter-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-xsl-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-zip-5.3.8-0.33.2")) flag++;
    if (rpm_check(release:"SLES11", sp:2, reference:"php53-zlib-5.3.8-0.33.2")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1046.NASL
    descriptionFrom Red Hat Security Advisory 2012:1046 : Updated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id68570
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68570
    titleOracle Linux 6 : php (ELSA-2012-1046)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Red Hat Security Advisory RHSA-2012:1046 and 
    # Oracle Linux Security Advisory ELSA-2012-1046 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68570);
      script_version("1.14");
      script_cvs_date("Date: 2019/09/30 10:58:17");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0781", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_bugtraq_id(40173, 46365, 46967, 46969, 46970, 46975, 46977, 47545, 47950, 48259, 49241, 51193, 51417, 51806, 51992, 52043, 53388, 53403, 53729);
      script_xref(name:"RHSA", value:"2012:1046");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"Oracle Linux 6 : php (ELSA-2012-1046)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "From Red Hat Security Advisory 2012:1046 :
    
    Updated php packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 6.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via
    RHSA-2012:0546, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    A NULL pointer dereference flaw was found in the PHP tidy_diagnose()
    function. A remote attacker could use specially crafted input to crash
    an application that uses tidy::diagnose. (CVE-2012-0781)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of CVE-2012-2143.
    
    All php users should upgrade to these updated packages, which contain
    backported patches to resolve these issues. After installing the
    updated packages, the httpd daemon must be restarted for the update to
    take effect."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2012-June/002894.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected php packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-embedded");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-enchant");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-recode");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-tidy");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:php-zts");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/30");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/12");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    flag = 0;
    if (rpm_check(release:"EL6", reference:"php-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-bcmath-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-cli-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-common-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-dba-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-devel-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-embedded-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-enchant-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-gd-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-imap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-intl-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-ldap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-mbstring-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-mysql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-odbc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-pdo-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-pgsql-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-process-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-pspell-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-recode-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-snmp-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-soap-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-tidy-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-xml-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-xmlrpc-5.3.3-14.el6_3")) flag++;
    if (rpm_check(release:"EL6", reference:"php-zts-5.3.3-14.el6_3")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php / php-bcmath / php-cli / php-common / php-dba / php-devel / etc");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1036.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters of this issue. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id59711
    published2012-06-26
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59711
    titleRHEL 5 : postgresql (RHSA-2012:1036)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1036. The text 
    # itself is copyright (C) Red Hat, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(59711);
      script_version ("1.19");
      script_cvs_date("Date: 2019/10/24 15:35:35");
    
      script_cve_id("CVE-2012-2143");
      script_bugtraq_id(53729);
      script_xref(name:"RHSA", value:"2012:1036");
    
      script_name(english:"RHEL 5 : postgresql (RHSA-2012:1036)");
      script_summary(english:"Checks the rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Red Hat host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated postgresql packages that fix one security issue are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. A Common Vulnerability Scoring System (CVSS)
    base score, which gives a detailed severity rating, is available from
    the CVE link in the References section.
    
    PostgreSQL is an advanced object-relational database management system
    (DBMS).
    
    A flaw was found in the way the crypt() password hashing function from
    the optional PostgreSQL pgcrypto contrib module performed password
    transformation when used with the DES algorithm. If the password
    string to be hashed contained the 0x80 byte value, the remainder of
    the string was ignored when calculating the hash, significantly
    reducing the password strength. This made brute-force guessing more
    efficient as the whole password was not required to gain access to
    protected resources. (CVE-2012-2143)
    
    Note: With this update, the rest of the string is properly included in
    the DES hash; therefore, any previously stored password values that
    are affected by this issue will no longer match. In such cases, it
    will be necessary for those stored password hashes to be updated.
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of this issue.
    
    All PostgreSQL users are advised to upgrade to these updated packages,
    which contain a backported patch to correct this issue. If the
    postgresql service is running, it will be automatically restarted
    after installing this update."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/errata/RHSA-2012:1036"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://access.redhat.com/security/cve/cve-2012-2143"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-python");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-tcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:5");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/25");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/06/26");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Red Hat Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
    os_ver = eregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 5.x", "Red Hat " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);
    
    yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
    if (!empty_or_null(yum_updateinfo)) 
    {
      rhsa = "RHSA-2012:1036";
      yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
      if (!empty_or_null(yum_report))
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : yum_report 
        );
        exit(0);
      }
      else
      {
        audit_message = "affected by Red Hat security advisory " + rhsa;
        audit(AUDIT_OS_NOT, audit_message);
      }
    }
    else
    {
      flag = 0;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-contrib-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-contrib-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-contrib-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", reference:"postgresql-debuginfo-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", reference:"postgresql-devel-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-docs-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-docs-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-docs-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", reference:"postgresql-libs-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-pl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-pl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-pl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-python-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-python-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-python-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-server-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-server-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-server-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-tcl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-tcl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-tcl-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"i386", reference:"postgresql-test-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"s390x", reference:"postgresql-test-8.1.23-5.el5_8")) flag++;
      if (rpm_check(release:"RHEL5", cpu:"x86_64", reference:"postgresql-test-8.1.23-5.el5_8")) flag++;
    
      if (flag)
      {
        security_report_v4(
          port       : 0,
          severity   : SECURITY_WARNING,
          extra      : rpm_report_get() + redhat_report_package_caveat()
        );
        exit(0);
      }
      else
      {
        tested = pkg_tests_get();
        if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
        else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-debuginfo / etc");
      }
    }
    
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1047.NASL
    descriptionUpdated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id67089
    published2013-06-29
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/67089
    titleCentOS 5 : php53 (CESA-2012:1047)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2012:1047 and 
    # CentOS Errata and Security Advisory 2012:1047 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(67089);
      script_version("1.12");
      script_cvs_date("Date: 2020/01/07");
    
      script_cve_id("CVE-2010-2950", "CVE-2011-4153", "CVE-2012-0057", "CVE-2012-0789", "CVE-2012-1172", "CVE-2012-2143", "CVE-2012-2336", "CVE-2012-2386");
      script_bugtraq_id(40173, 47545, 53729);
      script_xref(name:"RHSA", value:"2012:1047");
      script_xref(name:"TRA", value:"TRA-2012-01");
    
      script_name(english:"CentOS 5 : php53 (CESA-2012:1047)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated php53 packages that fix multiple security issues are now
    available for Red Hat Enterprise Linux 5.
    
    The Red Hat Security Response Team has rated this update as having
    moderate security impact. Common Vulnerability Scoring System (CVSS)
    base scores, which give detailed severity ratings, are available for
    each vulnerability from the CVE links in the References section.
    
    PHP is an HTML-embedded scripting language commonly used with the
    Apache HTTP Server.
    
    It was discovered that the PHP XSL extension did not restrict the file
    writing capability of libxslt. A remote attacker could use this flaw
    to create or overwrite an arbitrary file that is writable by the user
    running PHP, if a PHP script processed untrusted eXtensible Style
    Sheet Language Transformations (XSLT) content. (CVE-2012-0057)
    
    Note: This update disables file writing by default. A new PHP
    configuration directive, 'xsl.security_prefs', can be used to enable
    file writing in XSLT.
    
    A flaw was found in the way PHP validated file names in file upload
    requests. A remote attacker could possibly use this flaw to bypass the
    sanitization of the uploaded file names, and cause a PHP script to
    store the uploaded file in an unexpected directory, by using a
    directory traversal attack. (CVE-2012-1172)
    
    Multiple integer overflow flaws, leading to heap-based buffer
    overflows, were found in the way the PHP phar extension processed
    certain fields of tar archive files. A remote attacker could provide a
    specially crafted tar archive file that, when processed by a PHP
    application using the phar extension, could cause the application to
    crash or, potentially, execute arbitrary code with the privileges of
    the user running PHP. (CVE-2012-2386)
    
    A format string flaw was found in the way the PHP phar extension
    processed certain PHAR files. A remote attacker could provide a
    specially crafted PHAR file, which once processed in a PHP application
    using the phar extension, could lead to information disclosure and
    possibly arbitrary code execution via a crafted phar:// URI.
    (CVE-2010-2950)
    
    A flaw was found in the DES algorithm implementation in the crypt()
    password hashing function in PHP. If the password string to be hashed
    contained certain characters, the remainder of the string was ignored
    when calculating the hash, significantly reducing the password
    strength. (CVE-2012-2143)
    
    Note: With this update, passwords are no longer truncated when
    performing DES hashing. Therefore, new hashes of the affected
    passwords will not match stored hashes generated using vulnerable PHP
    versions, and will need to be updated.
    
    It was discovered that the fix for CVE-2012-1823, released via
    RHSA-2012:0547, did not properly filter all php-cgi command line
    arguments. A specially crafted request to a PHP script could cause the
    PHP interpreter to execute the script in a loop, or output usage
    information that triggers an Internal Server Error. (CVE-2012-2336)
    
    A memory leak flaw was found in the PHP strtotime() function call. A
    remote attacker could possibly use this flaw to cause excessive memory
    consumption by triggering many strtotime() function calls.
    (CVE-2012-0789)
    
    It was found that PHP did not check the zend_strndup() function's
    return value in certain cases. A remote attacker could possibly use
    this flaw to crash a PHP application. (CVE-2011-4153)
    
    Upstream acknowledges Rubin Xu and Joseph Bonneau as the original
    reporters of CVE-2012-2143.
    
    All php53 users should upgrade to these updated packages, which
    contain backported patches to resolve these issues. After installing
    the updated packages, the httpd daemon must be restarted for the
    update to take effect."
      );
      # https://lists.centos.org/pipermail/centos-announce/2012-June/018703.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?b8e42a3a"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.tenable.com/security/research/tra-2012-01"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected php53 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:H/RL:OF/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2012-2386");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"exploited_by_malware", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-bcmath");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-cli");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-common");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-dba");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-gd");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-imap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-intl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-ldap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-mbstring");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-mysql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-odbc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-pdo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-pgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-process");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-pspell");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-snmp");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-soap");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-xml");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:php53-xmlrpc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:5");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2010/09/28");
      script_set_attribute(attribute:"patch_publication_date", value:"2012/06/27");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/06/29");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^5([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 5.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-5", reference:"php53-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-bcmath-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-cli-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-common-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-dba-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-devel-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-gd-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-imap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-intl-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-ldap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-mbstring-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-mysql-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-odbc-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-pdo-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-pgsql-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-process-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-pspell-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-snmp-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-soap-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-xml-5.3.3-13.el5_8")) flag++;
    if (rpm_check(release:"CentOS-5", reference:"php53-xmlrpc-5.3.3-13.el5_8")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "php53 / php53-bcmath / php53-cli / php53-common / php53-dba / etc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-650.NASL
    description - Security and bugfix release 9.1.5 : - Ignore SECURITY DEFINER and SET attributes for a procedural language
    last seen2020-06-05
    modified2014-06-13
    plugin id74766
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74766
    titleopenSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1251-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2012-650.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74766);
      script_version("1.6");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489");
    
      script_name(english:"openSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1251-1)");
      script_summary(english:"Check for the openSUSE-2012-650 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Security and bugfix release 9.1.5 :
    
      - Ignore SECURITY DEFINER and SET attributes for a
        procedural language's call handler (CVE-2012-2655)
        bnc#765069
    
      - Fix incorrect password transformation in
        'contrib/pgcrypto''s DES crypt() function
        (CVE-2012-2143) bnc#766799
    
      - Prevent access to external files/URLs via
        'contrib/xml2''s xslt_process() (CVE-2012-3488)
        bnc#776523
    
      - Prevent access to external files/URLs via XML entity
        references (CVE-2012-3489) bnc#776524
    
      - See the release notes for the rest of the changes:
        http://www.postgresql.org/docs/9.1/static/release.html
        /usr/share/doc/packages/postgresql/HISTORY"
      );
      # http://www.postgresql.org/docs/9.1/static/release.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.1/release.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=765069"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=766797"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776523"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql / postgresql-libs packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-libs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plperl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-plpython-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-pltcl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/09/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"libecpg6-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libecpg6-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libpq5-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libpq5-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-contrib-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-contrib-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-debugsource-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-devel-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-devel-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-libs-debugsource-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-plperl-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-plperl-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-plpython-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-plpython-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-pltcl-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-pltcl-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-server-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql-server-debuginfo-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libpq5-32bit-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libpq5-debuginfo-32bit-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"postgresql-devel-32bit-9.1.5-3.10.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"postgresql-devel-debuginfo-32bit-9.1.5-3.10.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "libecpg6 / libecpg6-debuginfo / libpq5-32bit / libpq5 / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-95.NASL
    descriptionInteger overflow in the phar_parse_tarfile function in tar.c in the phar extension in PHP before 5.3.14 and 5.4.x before 5.4.4 allows remote attackers to cause a denial of service (application crash) or possibly execute arbitrary code via a crafted tar file that triggers a heap-based buffer overflow. The crypt_des (aka DES-based crypt) function in FreeBSD before 9.0-RELEASE-p2, as used in PHP, PostgreSQL, and other products, does not process the complete cleartext password if this password contains a 0x80 character, which makes it easier for context-dependent attackers to obtain access via an authentication attempt with an initial substring of the intended password, as demonstrated by a Unicode password.
    last seen2020-06-01
    modified2020-06-02
    plugin id69702
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69702
    titleAmazon Linux AMI : php (ALAS-2012-95)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-9490.NASL
    descriptionThe PHP development team would like to announce the immediate availability of PHP 5.4.4. All users of PHP are encouraged to upgrade to PHP 5.4.4. The release fixes multiple security issues: A weakness in the DES implementation of crypt and a heap overflow issue in the phar extension. PHP 5.4.4 fixes over 30 bugs. Please note that the use of php://fd streams is now restricted to the CLI SAPI Changelog: http://www.php.net/ChangeLog-5.php#5.4.4 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-07-01
    plugin id59801
    published2012-07-01
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59801
    titleFedora 17 : maniadrive-1.2-41.fc17 / php-5.4.4-1.fc17 (2012-9490)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1461-1.NASL
    descriptionIt was discovered that PostgreSQL incorrectly handled certain bytes passed to the crypt() function when using DES encryption. An attacker could use this flaw to incorrectly handle authentication. (CVE-2012-2143) It was discovered that PostgreSQL incorrectly handled SECURITY DEFINER and SET attributes on procedural call handlers. An attacker could use this flaw to cause PostgreSQL to crash, leading to a denial of service. (CVE-2012-2655). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59385
    published2012-06-06
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59385
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities (USN-1461-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-03.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-03 (PHP: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PHP. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could execute arbitrary code with the privileges of the process, cause a Denial of Service condition, obtain sensitive information, create arbitrary files, conduct directory traversal attacks, bypass protection mechanisms, or perform further attacks with unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62236
    published2012-09-24
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62236
    titleGLSA-201209-03 : PHP: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8915.NASL
    descriptionUpstream bug fix + security updates, including the fixes for CVE-2012-2143, CVE-2012-2655 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-18
    plugin id59538
    published2012-06-18
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59538
    titleFedora 15 : postgresql-9.0.8-1.fc15 (2012-8915)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1481-1.NASL
    descriptionIt was discovered that PHP incorrectly handled certain Tidy::diagnose operations on invalid objects. A remote attacker could use this flaw to cause PHP to crash, leading to a denial of service. (CVE-2012-0781) It was discovered that PHP incorrectly handled certain multi-file upload filenames. A remote attacker could use this flaw to cause a denial of service, or to perform a directory traversal attack. (CVE-2012-1172) Rubin Xu and Joseph Bonneau discovered that PHP incorrectly handled certain Unicode characters in passwords passed to the crypt() function. A remote attacker could possibly use this flaw to bypass authentication. (CVE-2012-2143) It was discovered that a Debian/Ubuntu specific patch caused PHP to incorrectly handle empty salt strings. A remote attacker could possibly use this flaw to bypass authentication. This issue only affected Ubuntu 10.04 LTS and Ubuntu 11.04. (CVE-2012-2317) It was discovered that PHP, when used as a stand alone CGI processor for the Apache Web Server, did not properly parse and filter query strings. This could allow a remote attacker to execute arbitrary code running with the privilege of the web server, or to perform a denial of service. Configurations using mod_php5 and FastCGI were not vulnerable. (CVE-2012-2335, CVE-2012-2336) Alexander Gavrun discovered that the PHP Phar extension incorrectly handled certain malformed TAR files. A remote attacker could use this flaw to perform a denial of service, or possibly execute arbitrary code. (CVE-2012-2386). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59603
    published2012-06-20
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59603
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : php5 vulnerabilities (USN-1481-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1046.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59752
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59752
    titleRHEL 6 : php (RHSA-2012:1046)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1047.NASL
    descriptionFrom Red Hat Security Advisory 2012:1047 : Updated php53 packages that fix multiple security issues are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id68571
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68571
    titleOracle Linux 5 : php53 (ELSA-2012-1047)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_2.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.2. The newer version contains multiple security-related fixes for the following components : - BIND - Data Security - LoginWindow - Mobile Accounts - PHP
    last seen2020-06-01
    modified2020-06-02
    plugin id62215
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62215
    titleMac OS X 10.8.x < 10.8.2 Multiple Vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1036.NASL
    descriptionUpdated postgresql packages that fix one security issue are now available for Red Hat Enterprise Linux 5. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters of this issue. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id59687
    published2012-06-26
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59687
    titleCentOS 5 : postgresql (CESA-2012:1036)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_A8864F8FAA9E11E1A2840023AE8E59F0.NASL
    descriptionThe PostgreSQL Global Development Group reports : Today the PHP, OpenBSD and FreeBSD communities announced updates to patch a security hole involving their crypt() hashing algorithms. This issue is described in CVE-2012-2143. This vulnerability also affects a minority of PostgreSQL users, and will be fixed in an update release on June 4, 2012. Affected users are those who use the crypt(text, text) function with DES encryption in the optional pg_crypto module. Passwords affected are those that contain characters that cannot be represented with 7-bit ASCII. If a password contains a character that has the most significant bit set (0x80), and DES encryption is used, that character and all characters after it will be ignored.
    last seen2020-06-01
    modified2020-06-02
    plugin id59314
    published2012-05-31
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59314
    titleFreeBSD : databases/postgresql*-server -- crypt vulnerabilities (a8864f8f-aa9e-11e1-a284-0023ae8e59f0)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8924.NASL
    descriptionUpstream bug fix + security updates, including the fixes for CVE-2012-2143, CVE-2012-2655 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-18
    plugin id59539
    published2012-06-18
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59539
    titleFedora 17 : postgresql-9.1.4-1.fc17 (2012-8924)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120625_POSTGRESQL_AND_POSTGRESQL84_ON_SL6_X.NASL
    descriptionPostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-03-18
    modified2012-08-01
    plugin id61353
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61353
    titleScientific Linux Security Update : postgresql and postgresql84 on SL6.x i386/x86_64 (20120625)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-675.NASL
    descriptionThis version upgrade of PostgreSQL fixes following issues : - Bugfix release 9.0.10 : - Fix planner
    last seen2020-06-05
    modified2014-06-13
    plugin id74773
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74773
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2012:1299-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1046.NASL
    descriptionUpdated php packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PHP is an HTML-embedded scripting language commonly used with the Apache HTTP Server. It was discovered that the PHP XSL extension did not restrict the file writing capability of libxslt. A remote attacker could use this flaw to create or overwrite an arbitrary file that is writable by the user running PHP, if a PHP script processed untrusted eXtensible Style Sheet Language Transformations (XSLT) content. (CVE-2012-0057) Note: This update disables file writing by default. A new PHP configuration directive,
    last seen2020-06-01
    modified2020-06-02
    plugin id59938
    published2012-07-11
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59938
    titleCentOS 6 : php (CESA-2012:1046)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2012-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 that does not have Security Update 2012-004 applied. This update contains multiple security-related fixes for the following components : - Apache - Data Security - DirectoryService - ImageIO - International Components for Unicode - Mail - PHP - QuickLook - QuickTime - Ruby
    last seen2020-06-01
    modified2020-06-02
    plugin id62213
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62213
    titleMac OS X Multiple Vulnerabilities (Security Update 2012-004) (BEAST)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-8893.NASL
    descriptionUpstream bug fix + security updates, including the fixes for CVE-2012-2143, CVE-2012-2655 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-06-18
    plugin id59534
    published2012-06-18
    reporterThis script is Copyright (C) 2012-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59534
    titleFedora 16 : postgresql-9.1.4-1.fc16 (2012-8893)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20120604.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 8.3.x prior to 8.3.19, 8.4.x prior to 8.4.12, 9.0.x prior to 9.0.8, or 9.1.x prior to 9.1.4. As such, it is potentially affected by multiple vulnerabilities : - Passwords containing the byte 0x80 passed to the crypt() function in pgcrypto are incorrectly truncated if DES encryption was used. (CVE-2012-2143) - SECURITY_DEFINER and SET attributes on procedural call handlers are not ignored and can be used to crash the server. (CVE-2012-2655)
    last seen2020-06-01
    modified2020-06-02
    plugin id63353
    published2012-12-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63353
    titlePostgreSQL 8.3 < 8.3.19 / 8.4 < 8.4.12 / 9.0 < 9.0.8 / 9.1 < 9.1.4 Multiple Vulnerabilities
  • NASL familyCGI abuses
    NASL idPHP_5_3_14.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.3.x earlier than 5.3.14, and is, therefore, potentially affected the following vulnerabilities : - An integer overflow error exists in the function
    last seen2020-04-30
    modified2012-06-15
    plugin id59529
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59529
    titlePHP 5.3.x < 5.3.14 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-365.NASL
    description - security update : - Fix BSD crypt 8bit character mishandling (CVE-2012-2143) [bnc#766798]
    last seen2020-06-05
    modified2014-06-13
    plugin id74667
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74667
    titleopenSUSE Security Update : php5 (openSUSE-SU-2012:0826-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2491.NASL
    descriptionTwo vulnerabilities were discovered in PostgreSQL, a SQL database server : - CVE-2012-2143 The crypt(text, text) function in the pgcrypto contrib module did not handle certain passwords correctly when producing traditional DES-based hashes. Characters after the first 0x80 byte were ignored. - CVE-2012-2655 SECURITY DEFINER and SET attributes for a call handler of a procedural language could crash the database server. In addition, this update contains reliability and stability fixes from the 8.4.12 upstream release.
    last seen2020-03-17
    modified2012-06-29
    plugin id59769
    published2012-06-29
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59769
    titleDebian DSA-2491-1 : postgresql-8.4 - several vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120625_POSTGRESQL_ON_SL5_X.NASL
    descriptionPostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. All PostgreSQL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-03-18
    modified2012-08-01
    plugin id61354
    published2012-08-01
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61354
    titleScientific Linux Security Update : postgresql on SL5.x i386/x86_64 (20120625)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-093.NASL
    descriptionMultiple vulnerabilities has been identified and fixed in php : There is a programming error in the DES implementation used in crypt() in ext/standard/crypt_freesec.c when handling input which contains characters that can not be represented with 7-bit ASCII. When the input contains characters with only the most significant bit set (0x80), that character and all characters after it will be ignored (CVE-2012-2143). An integer overflow, leading to heap-based buffer overflow was found in the way Phar extension of the PHP scripting language processed certain fields by manipulating TAR files. A remote attacker could provide a specially crafted TAR archive file, which once processed in an PHP application using the Phar extension could lead to denial of service (application crash), or, potentially arbitary code execution with the privileges of the user running the application (CVE-2012-2386). The updated php packages have been upgraded to the 5.3.14 version which is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id59519
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/59519
    titleMandriva Linux Security Advisory : php (MDVSA-2012:093)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1037.NASL
    descriptionUpdated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). A flaw was found in the way the crypt() password hashing function from the optional PostgreSQL pgcrypto contrib module performed password transformation when used with the DES algorithm. If the password string to be hashed contained the 0x80 byte value, the remainder of the string was ignored when calculating the hash, significantly reducing the password strength. This made brute-force guessing more efficient as the whole password was not required to gain access to protected resources. (CVE-2012-2143) Note: With this update, the rest of the string is properly included in the DES hash; therefore, any previously stored password values that are affected by this issue will no longer match. In such cases, it will be necessary for those stored password hashes to be updated. A denial of service flaw was found in the way the PostgreSQL server performed a user privileges check when applying SECURITY DEFINER or SET attributes to a procedural language
    last seen2020-06-01
    modified2020-06-02
    plugin id59719
    published2012-06-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59719
    titleCentOS 5 / 6 : postgresql / postgresql84 (CESA-2012:1037)
  • NASL familyCGI abuses
    NASL idPHP_5_4_4.NASL
    descriptionAccording to its banner, the version of PHP installed on the remote host is 5.4.x earlier than 5.4.4, and as such is potentially affected the following vulnerabilities : - An integer overflow error exists in the function
    last seen2020-06-01
    modified2020-06-02
    plugin id59530
    published2012-06-15
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59530
    titlePHP 5.4.x < 5.4.4 Multiple Vulnerabilities
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_185FF22EC06611E1B5E0000C299B62E1.NASL
    descriptionProblem description : There is a programming error in the DES implementation used in crypt() when handling input which contains characters that cannot be represented with 7-bit ASCII. When the input contains characters with only the most significant bit set (0x80), that character and all characters after it will be ignored.
    last seen2020-06-01
    modified2020-06-02
    plugin id59746
    published2012-06-28
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/59746
    titleFreeBSD : FreeBSD -- Incorrect crypt() hashing (185ff22e-c066-11e1-b5e0-000c299b62e1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_7_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.7.x that is prior to 10.7.5. The newer version contains multiple security-related fixes for the following components : - Apache - BIND - CoreText - Data Security - ImageIO - Installer - International Components for Unicode - Kernel - Mail - PHP - Profile Manager - QuickLook - QuickTime - Ruby - USB
    last seen2020-06-01
    modified2020-06-02
    plugin id62214
    published2012-09-20
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62214
    titleMac OS X 10.7.x < 10.7.5 Multiple Vulnerabilities (BEAST)

Redhat

advisories
  • bugzilla
    id816956
    titleCVE-2012-2143 BSD crypt(): DES encrypted password weakness
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 5 is installed
        ovaloval:com.redhat.rhba:tst:20070331005
      • OR
        • AND
          • commentpostgresql-contrib is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036001
          • commentpostgresql-contrib is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068006
        • AND
          • commentpostgresql-test is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036003
          • commentpostgresql-test is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068008
        • AND
          • commentpostgresql-docs is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036005
          • commentpostgresql-docs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068010
        • AND
          • commentpostgresql-libs is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036007
          • commentpostgresql-libs is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068016
        • AND
          • commentpostgresql-server is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036009
          • commentpostgresql-server is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068018
        • AND
          • commentpostgresql-python is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036011
          • commentpostgresql-python is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068002
        • AND
          • commentpostgresql is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036013
          • commentpostgresql is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068012
        • AND
          • commentpostgresql-tcl is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036015
          • commentpostgresql-tcl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068014
        • AND
          • commentpostgresql-pl is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036017
          • commentpostgresql-pl is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068004
        • AND
          • commentpostgresql-devel is earlier than 0:8.1.23-5.el5_8
            ovaloval:com.redhat.rhsa:tst:20121036019
          • commentpostgresql-devel is signed with Red Hat redhatrelease key
            ovaloval:com.redhat.rhsa:tst:20070068020
    rhsa
    idRHSA-2012:1036
    released2012-06-25
    severityModerate
    titleRHSA-2012:1036: postgresql security update (Moderate)
  • rhsa
    idRHSA-2012:1037
rpms
  • postgresql-0:8.1.23-5.el5_8
  • postgresql-contrib-0:8.1.23-5.el5_8
  • postgresql-debuginfo-0:8.1.23-5.el5_8
  • postgresql-devel-0:8.1.23-5.el5_8
  • postgresql-docs-0:8.1.23-5.el5_8
  • postgresql-libs-0:8.1.23-5.el5_8
  • postgresql-pl-0:8.1.23-5.el5_8
  • postgresql-python-0:8.1.23-5.el5_8
  • postgresql-server-0:8.1.23-5.el5_8
  • postgresql-tcl-0:8.1.23-5.el5_8
  • postgresql-test-0:8.1.23-5.el5_8
  • postgresql-0:8.4.12-1.el6_2
  • postgresql-contrib-0:8.4.12-1.el6_2
  • postgresql-debuginfo-0:8.4.12-1.el6_2
  • postgresql-devel-0:8.4.12-1.el6_2
  • postgresql-docs-0:8.4.12-1.el6_2
  • postgresql-libs-0:8.4.12-1.el6_2
  • postgresql-plperl-0:8.4.12-1.el6_2
  • postgresql-plpython-0:8.4.12-1.el6_2
  • postgresql-pltcl-0:8.4.12-1.el6_2
  • postgresql-server-0:8.4.12-1.el6_2
  • postgresql-test-0:8.4.12-1.el6_2
  • postgresql84-0:8.4.12-1.el5_8
  • postgresql84-contrib-0:8.4.12-1.el5_8
  • postgresql84-debuginfo-0:8.4.12-1.el5_8
  • postgresql84-docs-0:8.4.12-1.el5_8
  • postgresql84-libs-0:8.4.12-1.el5_8
  • postgresql84-plperl-0:8.4.12-1.el5_8
  • postgresql84-plpython-0:8.4.12-1.el5_8
  • postgresql84-pltcl-0:8.4.12-1.el5_8
  • postgresql84-python-0:8.4.12-1.el5_8
  • postgresql84-server-0:8.4.12-1.el5_8
  • postgresql84-tcl-0:8.4.12-1.el5_8
  • postgresql84-test-0:8.4.12-1.el5_8
  • php-0:5.3.3-14.el6_3
  • php-bcmath-0:5.3.3-14.el6_3
  • php-cli-0:5.3.3-14.el6_3
  • php-common-0:5.3.3-14.el6_3
  • php-dba-0:5.3.3-14.el6_3
  • php-debuginfo-0:5.3.3-14.el6_3
  • php-devel-0:5.3.3-14.el6_3
  • php-embedded-0:5.3.3-14.el6_3
  • php-enchant-0:5.3.3-14.el6_3
  • php-gd-0:5.3.3-14.el6_3
  • php-imap-0:5.3.3-14.el6_3
  • php-intl-0:5.3.3-14.el6_3
  • php-ldap-0:5.3.3-14.el6_3
  • php-mbstring-0:5.3.3-14.el6_3
  • php-mysql-0:5.3.3-14.el6_3
  • php-odbc-0:5.3.3-14.el6_3
  • php-pdo-0:5.3.3-14.el6_3
  • php-pgsql-0:5.3.3-14.el6_3
  • php-process-0:5.3.3-14.el6_3
  • php-pspell-0:5.3.3-14.el6_3
  • php-recode-0:5.3.3-14.el6_3
  • php-snmp-0:5.3.3-14.el6_3
  • php-soap-0:5.3.3-14.el6_3
  • php-tidy-0:5.3.3-14.el6_3
  • php-xml-0:5.3.3-14.el6_3
  • php-xmlrpc-0:5.3.3-14.el6_3
  • php-zts-0:5.3.3-14.el6_3
  • php53-0:5.3.3-13.el5_8
  • php53-bcmath-0:5.3.3-13.el5_8
  • php53-cli-0:5.3.3-13.el5_8
  • php53-common-0:5.3.3-13.el5_8
  • php53-dba-0:5.3.3-13.el5_8
  • php53-debuginfo-0:5.3.3-13.el5_8
  • php53-devel-0:5.3.3-13.el5_8
  • php53-gd-0:5.3.3-13.el5_8
  • php53-imap-0:5.3.3-13.el5_8
  • php53-intl-0:5.3.3-13.el5_8
  • php53-ldap-0:5.3.3-13.el5_8
  • php53-mbstring-0:5.3.3-13.el5_8
  • php53-mysql-0:5.3.3-13.el5_8
  • php53-odbc-0:5.3.3-13.el5_8
  • php53-pdo-0:5.3.3-13.el5_8
  • php53-pgsql-0:5.3.3-13.el5_8
  • php53-process-0:5.3.3-13.el5_8
  • php53-pspell-0:5.3.3-13.el5_8
  • php53-snmp-0:5.3.3-13.el5_8
  • php53-soap-0:5.3.3-13.el5_8
  • php53-xml-0:5.3.3-13.el5_8
  • php53-xmlrpc-0:5.3.3-13.el5_8

References