Vulnerabilities > CVE-2012-3489 - XXE vulnerability in multiple products

047910
CVSS 6.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
LOW
Confidentiality impact
HIGH
Integrity impact
NONE
Availability impact
NONE

Summary

The xml_parse function in the libxml2 support in the core server component in PostgreSQL 8.3 before 8.3.20, 8.4 before 8.4.13, 9.0 before 9.0.9, and 9.1 before 9.1.5 allows remote authenticated users to determine the existence of arbitrary files or URLs, and possibly obtain file or URL content that triggers a parsing error, via an XML value that refers to (1) a DTD or (2) an entity, related to an XML External Entity (aka XXE) issue.

Vulnerable Configurations

Part Description Count
Application
Postgresql
47
OS
Opensuse
3
OS
Apple
6
OS
Canonical
5
OS
Debian
1
OS
Redhat
7

Nessus

  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2012-139.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in postgresql : Prevent access to external files/URLs via contrib/xml2
    last seen2020-06-01
    modified2020-06-02
    plugin id61984
    published2012-09-06
    reporterThis script is Copyright (C) 2012-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/61984
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2012:139)
    code
    #%NASL_MIN_LEVEL 80502
    
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Mandriva Linux Security Advisory MDVSA-2012:139. 
    # The text itself is copyright (C) Mandriva S.A.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(61984);
      script_version("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:54");
    
      script_cve_id("CVE-2012-3488", "CVE-2012-3489");
      script_bugtraq_id(55072, 55074);
      script_xref(name:"MDVSA", value:"2012:139");
    
      script_name(english:"Mandriva Linux Security Advisory : postgresql (MDVSA-2012:139)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:
    "The remote Mandriva Linux host is missing one or more security
    updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Multiple vulnerabilities has been discovered and corrected in
    postgresql :
    
    Prevent access to external files/URLs via contrib/xml2's
    xslt_process() (Peter Eisentraut). libxslt offers the ability to read
    and write both files and URLs through stylesheet commands, thus
    allowing unprivileged database users to both read and write data with
    the privileges of the database server. Disable that through proper use
    of libxslt's security options (CVE-2012-3488). Also, remove
    xslt_process()'s ability to fetch documents and stylesheets from
    external files/URLs. While this was a documented feature, it was long
    regarded as a bad idea. The fix for CVE-2012-3489 broke that
    capability, and rather than expend effort on trying to fix it, we're
    just going to summarily remove it.
    
    Prevent access to external files/URLs via XML entity references (Noah
    Misch, Tom Lane). xml_parse() would attempt to fetch external files or
    URLs as needed to resolve DTD and entity references in an XML value,
    thus allowing unprivileged database users to attempt to fetch data
    with the privileges of the database server. While the external data
    wouldn't get returned directly to the user, portions of it could be
    exposed in error messages if the data didn't parse as valid XML; and
    in any case the mere ability to check existence of a file might be
    useful to an attacker (CVE-2012-3489).
    
    This advisory provides the latest versions of PostgreSQL that is not
    vulnerable to these issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.postgresql.org/about/news/1407/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/8.3/release-8-3-20.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.0/release-9-0-9.html"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64ecpg9.0_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:lib64pq9.0_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libecpg9.0_6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:libpq9.0_5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-pl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plpgsql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:mandriva:linux:postgresql9.0-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:mandriva:linux:2011");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/19");
      script_set_attribute(attribute:"plugin_publication_date", value:"2012/09/06");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2012-2019 Tenable Network Security, Inc.");
      script_family(english:"Mandriva Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/Mandrake/release", "Host/Mandrake/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Mandrake/release")) audit(AUDIT_OS_NOT, "Mandriva / Mandake Linux");
    if (!get_kb_item("Host/Mandrake/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^(amd64|i[3-6]86|x86_64)$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Mandriva / Mandrake Linux", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64ecpg9.0_6-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"x86_64", reference:"lib64pq9.0_5-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libecpg9.0_6-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", cpu:"i386", reference:"libpq9.0_5-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-contrib-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-devel-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-docs-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-pl-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plperl-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plpgsql-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-plpython-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-pltcl-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    if (rpm_check(release:"MDK2011", reference:"postgresql9.0-server-9.0.9-0.1-mdv2011.0", yank:"mdv")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_POSTGRESQL-120820.NASL
    descriptionThis update provides PostgreSQL 8.3.20. As part of this update, the packaging scheme has been changed to accomodate an optional parallel installation of newer PostgreSQL versions. The changes in 8.3.20 are : - Prevent access to external files/URLs via XML entity references. xml_parse() would attempt to fetch external files or URLs as needed to resolve DTD and entity references in an XML value, thus allowing unprivileged database users to attempt to fetch data with the privileges of the database server. (CVE-2012-3489, bnc#776524) - Prevent access to external files/URLs via
    last seen2020-06-05
    modified2013-01-25
    plugin id64216
    published2013-01-25
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/64216
    titleSuSE 11.1 Security Update : PostgreSQL (SAT Patch Number 6697)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from SuSE 11 update information. The text itself is
    # copyright (C) Novell, Inc.
    #
    
    if (NASL_LEVEL < 3000) exit(0);
    
    include("compat.inc");
    
    if (description)
    {
      script_id(64216);
      script_version("1.7");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2012-2143", "CVE-2012-2655", "CVE-2012-3488", "CVE-2012-3489");
    
      script_name(english:"SuSE 11.1 Security Update : PostgreSQL (SAT Patch Number 6697)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 11 host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update provides PostgreSQL 8.3.20. As part of this update, the
    packaging scheme has been changed to accomodate an optional parallel
    installation of newer PostgreSQL versions.
    
    The changes in 8.3.20 are :
    
      - Prevent access to external files/URLs via XML entity
        references. xml_parse() would attempt to fetch external
        files or URLs as needed to resolve DTD and entity
        references in an XML value, thus allowing unprivileged
        database users to attempt to fetch data with the
        privileges of the database server. (CVE-2012-3489,
        bnc#776524)
    
      - Prevent access to external files/URLs via
        'contrib/xml2''s xslt_process(). libxslt offers the
        ability to read and write both files and URLs through
        stylesheet commands, thus allowing unprivileged database
        users to both read and write data with the privileges of
        the database server. Disable that through proper use of
        libxslt's security options. (CVE-2012-3488, bnc#776523).
        Also, remove xslt_process()'s ability to fetch documents
        and stylesheets from external files/URLs.
    
      - Fix incorrect password transformation in
        contrib/pgcrypto's DES crypt() function. If a password
        string contained the byte value 0x80, the remainder of
        the password was ignored, causing the password to be
        much weaker than it appeared. With this fix, the rest of
        the string is properly included in the DES hash. Any
        stored password values that are affected by this bug
        will thus no longer match, so the stored values may need
        to be updated. (CVE-2012-2143)
    
      - Ignore SECURITY DEFINER and SET attributes for a
        procedural language's call handler. Applying such
        attributes to a call handler could crash the server.
        (CVE-2012-2655)
    
      - Allow numeric timezone offsets in timestamp input to be
        up to 16 hours away from UTC. Some historical time zones
        have offsets larger than 15 hours, the previous limit.
        This could result in dumped data values being rejected
        during reload.
    
      - Fix timestamp conversion to cope when the given time is
        exactly the last DST transition time for the current
        timezone. This oversight has been there a long time, but
        was not noticed previously because most DST-using zones
        are presumed to have an indefinite sequence of future
        DST transitions.
    
      - Fix text to name and char to name casts to perform
        string truncation correctly in multibyte encodings.
    
      - Fix memory copying bug in to_tsquery().
    
      - Fix slow session startup when pg_attribute is very
        large. If pg_attribute exceeds one-fourth of
        shared_buffers, cache rebuilding code that is sometimes
        needed during session start would trigger the
        synchronized-scan logic, causing it to take many times
        longer than normal. The problem was particularly acute
        if many new sessions were starting at once.
    
      - Ensure sequential scans check for query cancel
        reasonably often. A scan encountering many consecutive
        pages that contain no live tuples would not respond to
        interrupts meanwhile.
    
      - Show whole-row variables safely when printing views or
        rules. Corner cases involving ambiguous names (that is,
        the name could be either a table or column name of the
        query) were printed in an ambiguous way, risking that
        the view or rule would be interpreted differently after
        dump and reload. Avoid the ambiguous case by attaching a
        no-op cast.
    
      - Ensure autovacuum worker processes perform stack depth
        checking properly. Previously, infinite recursion in a
        function invoked by auto-ANALYZE could crash worker
        processes.
    
      - Fix logging collector to not lose log coherency under
        high load. The collector previously could fail to
        reassemble large messages if it got too busy.
    
      - Fix logging collector to ensure it will restart file
        rotation after receiving SIGHUP.
    
      - Fix PL/pgSQL's GET DIAGNOSTICS command when the target
        is the function's first variable.
    
      - Fix several performance problems in pg_dump when the
        database contains many objects. pg_dump could get very
        slow if the database contained many schemas, or if many
        objects are in dependency loops, or if there are many
        owned sequences.
    
      - Fix contrib/dblink's dblink_exec() to not leak temporary
        database connections upon error."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=760511"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=765069"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=766799"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=767505"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=770193"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=773771"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=774616"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=774617"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=775399"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=775402"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776523"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=776524"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2143.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-2655.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-3488.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2012-3489.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply SAT patch number 6697.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-init");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:suse_linux:11:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:suse_linux:11");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2012/08/20");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/01/25");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release !~ "^(SLED|SLES)11") audit(AUDIT_OS_NOT, "SuSE 11");
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if (cpu !~ "^i[3-6]86$" && "x86_64" >!< cpu && "s390x" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "SuSE 11", cpu);
    
    pl = get_kb_item("Host/SuSE/patchlevel");
    if (isnull(pl) || int(pl) != 1) audit(AUDIT_OS_NOT, "SuSE 11.1");
    
    
    flag = 0;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"i586", reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLED11", sp:1, cpu:"x86_64", reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-contrib-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-docs-8.3.20-0.4.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-init-9.1-0.6.10.1")) flag++;
    if (rpm_check(release:"SLES11", sp:1, reference:"postgresql-server-8.3.20-0.4.1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-12165.NASL
    descriptionUpdate to PostgreSQL 9.1.5, for various fixes described at http://www.postgresql.org/docs/9.1/static/release-9-1-5.html including the fixes for CVE-2012-3488, CVE-2012-3489 Configure postmaster to create Unix-domain sockets in both /var/run/postgresql and /tmp; the former is now the default place for libpq to contact the postmaster. This works around problems with clients running in a PrivateTmp context. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-08-27
    plugin id61672
    published2012-08-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61672
    titleFedora 17 : postgresql-9.1.5-1.fc17 (2012-12165)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2012-1336-1.NASL
    descriptionPostgreSQL was updated to the latest stable release 8.1.23, fixing various bugs and security issues. The following security issues have been fixed : - CVE-2012-3488: This update fixes arbitrary read and write of files via XSL functionality. - CVE-2012-2655: postgresql: denial of service (stack exhaustion) via specially crafted SQL. - CVE-2011-2483: crypt_blowfish was mishandling 8 bit characters. Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2015-05-20
    plugin id83561
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/83561
    titleSUSE SLED10 / SLES10 Security Update : PostgreSQL (SUSE-SU-2012:1336-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-667.NASL
    description - Security and bugfix release 9.1.5 : - Ignore SECURITY DEFINER and SET attributes for a procedural language
    last seen2020-06-05
    modified2014-06-13
    plugin id74769
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74769
    titleopenSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1288-1)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201209-24.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201209-24 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could spoof SSL connections. Furthermore, a remote authenticated attacker could cause a Denial of Service, read and write arbitrary files, inject SQL commands into dump scripts, or bypass database restrictions to execute database functions. A context-dependent attacker could more easily obtain access via authentication attempts with an initial substring of the intended password. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id62380
    published2012-09-29
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62380
    titleGLSA-201209-24 : PostgreSQL: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1542-1.NASL
    descriptionPeter Eisentraut discovered that the XSLT functionality in the optional XML2 extension would allow unprivileged database users to both read and write data with the privileges of the database server. (CVE-2012-3488) Noah Misch and Tom Lane discovered that the XML functionality in the optional XML2 extension would allow unprivileged database users to read data with the privileges of the database server. (CVE-2012-3489). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id61607
    published2012-08-21
    reporterUbuntu Security Notice (C) 2012-2019 Canonical, Inc. / NASL script (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61607
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.04 / 11.10 / 12.04 LTS : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities (USN-1542-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-650.NASL
    description - Security and bugfix release 9.1.5 : - Ignore SECURITY DEFINER and SET attributes for a procedural language
    last seen2020-06-05
    modified2014-06-13
    plugin id74766
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74766
    titleopenSUSE Security Update : postgresql / postgresql-libs (openSUSE-SU-2012:1251-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_POSTGRESQL-8311.NASL
    descriptionPostgreSQL was updated to the latest stable release 8.1.23, fixing various bugs and security issues. The following security issues have been fixed : - This update fixes arbitrary read and write of files via XSL functionality. (CVE-2012-3488) - postgresql: denial of service (stack exhaustion) via specially crafted SQL. (CVE-2012-2655) - crypt_blowfish was mishandling 8 bit characters. (CVE-2011-2483)
    last seen2020-06-05
    modified2012-10-15
    plugin id62545
    published2012-10-15
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62545
    titleSuSE 10 Security Update : PostgreSQL (ZYPP Patch Number 8311)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2012-1263.NASL
    descriptionUpdated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). It was found that the optional PostgreSQL xml2 contrib module allowed local files and remote URLs to be read and written to with the privileges of the database server when parsing Extensible Stylesheet Language Transformations (XSLT). An unprivileged database user could use this flaw to read and write to local files (such as the database
    last seen2020-06-01
    modified2020-06-02
    plugin id62088
    published2012-09-14
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62088
    titleRHEL 5 / 6 : postgresql and postgresql84 (RHSA-2012:1263)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_07234E78E89911E1B38D0023AE8E59F0.NASL
    descriptionThe PostgreSQL Global Development Group reports : The PostgreSQL Global Development Group today released security updates for all active branches of the PostgreSQL database system, including versions 9.1.5, 9.0.9, 8.4.13 and 8.3.20. This update patches security holes associated with libxml2 and libxslt, similar to those affecting other open source projects. All users are urged to update their installations at the first available opportunity Users who are relying on the built-in XML functionality to validate external DTDs will need to implement a workaround, as this security patch disables that functionality. Users who are using xslt_process() to fetch documents or stylesheets from external URLs will no longer be able to do so. The PostgreSQL project regrets the need to disable both of these features in order to maintain our security standards. These security issues with XML are substantially similar to issues patched recently by the Webkit (CVE-2011-1774), XMLsec (CVE-2011-1425) and PHP5 (CVE-2012-0057) projects.
    last seen2020-06-01
    modified2020-06-02
    plugin id61586
    published2012-08-20
    reporterThis script is Copyright (C) 2012-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61586
    titleFreeBSD : databases/postgresql*-server -- multiple vulnerabilities (07234e78-e899-11e1-b38d-0023ae8e59f0)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20120817.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 8.3.x prior to 8.3.20, 8.4.x prior to 8.4.13, 9.0.x prior to 9.0.9, or 9.1.x prior to 9.1.5. It therefore is potentially affected by multiple vulnerabilities : - A flaw in contrib/xml2
    last seen2020-06-01
    modified2020-06-02
    plugin id63354
    published2012-12-28
    reporterThis script is Copyright (C) 2012-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/63354
    titlePostgreSQL 8.3 < 8.3.20 / 8.4 < 8.4.13 / 9.0 < 9.0.9 / 9.1 < 9.1.5 Multiple Vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2012-675.NASL
    descriptionThis version upgrade of PostgreSQL fixes following issues : - Bugfix release 9.0.10 : - Fix planner
    last seen2020-06-05
    modified2014-06-13
    plugin id74773
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74773
    titleopenSUSE Security Update : postgresql (openSUSE-SU-2012:1299-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2012-129.NASL
    descriptionIt was found that the optional PostgreSQL xml2 contrib module allowed local files and remote URLs to be read and written to with the privileges of the database server when parsing Extensible Stylesheet Language Transformations (XSLT). An unprivileged database user could use this flaw to read and write to local files (such as the database
    last seen2020-06-01
    modified2020-06-02
    plugin id69619
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69619
    titleAmazon Linux AMI : postgresql8 (ALAS-2012-129)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20120913_POSTGRESQL_AND_POSTGRESQL84_ON_SL5_X.NASL
    descriptionIt was found that the optional PostgreSQL xml2 contrib module allowed local files and remote URLs to be read and written to with the privileges of the database server when parsing Extensible Stylesheet Language Transformations (XSLT). An unprivileged database user could use this flaw to read and write to local files (such as the database
    last seen2020-03-18
    modified2012-09-15
    plugin id62108
    published2012-09-15
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62108
    titleScientific Linux Security Update : postgresql and postgresql84 on SL5.x, SL6.x i386/x86_64 (20120913)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2534.NASL
    descriptionTwo vulnerabilities related to XML processing were discovered in PostgreSQL, a SQL database. - CVE-2012-3488 contrib/xml2
    last seen2020-03-17
    modified2012-08-27
    plugin id61662
    published2012-08-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61662
    titleDebian DSA-2534-1 : postgresql-8.4 - several vulnerabilities
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2012-1263.NASL
    descriptionUpdated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). It was found that the optional PostgreSQL xml2 contrib module allowed local files and remote URLs to be read and written to with the privileges of the database server when parsing Extensible Stylesheet Language Transformations (XSLT). An unprivileged database user could use this flaw to read and write to local files (such as the database
    last seen2020-06-01
    modified2020-06-02
    plugin id62083
    published2012-09-14
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/62083
    titleCentOS 5 / 6 : postgresql / postgresql84 (CESA-2012:1263)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2012-1263.NASL
    descriptionFrom Red Hat Security Advisory 2012:1263 : Updated postgresql84 and postgresql packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6 respectively. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). It was found that the optional PostgreSQL xml2 contrib module allowed local files and remote URLs to be read and written to with the privileges of the database server when parsing Extensible Stylesheet Language Transformations (XSLT). An unprivileged database user could use this flaw to read and write to local files (such as the database
    last seen2020-06-01
    modified2020-06-02
    plugin id68620
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68620
    titleOracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2012-1263)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-001.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-001 applied. This update contains numerous security-related fixes for the following components : - Apache - CoreTypes (10.7 only) - International Components for Unicode - Identity Services (10.7 only) - ImageIO - Messages Server (Server only) - PDFKit - Podcast Producer Server (Server only) - PostgreSQL (Server only) - Profile Manager (10.7 Server only) - QuickTime - Ruby (10.6 Server only) - Security - Software Update - Wiki Server (10.7 Server only) Note that the update also runs a malware removal tool that will remove the most common variants of malware.
    last seen2020-06-01
    modified2020-06-02
    plugin id65578
    published2013-03-15
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65578
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-001)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SERVER_2_1_1.NASL
    descriptionThe remote Mac OS X 10.8 host has a version of OS X Server installed that is prior to 2.1.1. It is, therefore, affected by the following vulnerabilities : - When the xml2 contrib module is enabled in PostgreSQL, an unprivileged database user can read or write arbitrary files, subject to the privileges under which the PostgreSQL server runs, when processing specially- crafted XSLT documents. (CVE-2012-3488) - An unprivileged database user can read arbitrary files, subject to the privileges under which the PostgreSQL server runs, because
    last seen2020-06-01
    modified2020-06-02
    plugin id62801
    published2012-11-02
    reporterThis script is Copyright (C) 2012-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/62801
    titleMac OS X : OS X Server < 2.1.1 Multiple Vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2012-12156.NASL
    descriptionUpdate to PostgreSQL 9.1.5, for various fixes described at http://www.postgresql.org/docs/9.1/static/release-9-1-5.html including the fixes for CVE-2012-3488, CVE-2012-3489 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2012-08-27
    plugin id61671
    published2012-08-27
    reporterThis script is Copyright (C) 2012-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/61671
    titleFedora 16 : postgresql-9.1.5-1.fc16 (2012-12156)

Redhat

advisories
bugzilla
id849173
titleCVE-2012-3489 postgresql: File disclosure through XXE in xmlparse by DTD validation
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentpostgresql84 is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263001
        • commentpostgresql84 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430006
      • AND
        • commentpostgresql84-plperl is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263003
        • commentpostgresql84-plperl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430012
      • AND
        • commentpostgresql84-python is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263005
        • commentpostgresql84-python is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430010
      • AND
        • commentpostgresql84-docs is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263007
        • commentpostgresql84-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430014
      • AND
        • commentpostgresql84-tcl is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263009
        • commentpostgresql84-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430018
      • AND
        • commentpostgresql84-pltcl is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263011
        • commentpostgresql84-pltcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430022
      • AND
        • commentpostgresql84-server is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263013
        • commentpostgresql84-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430020
      • AND
        • commentpostgresql84-contrib is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263015
        • commentpostgresql84-contrib is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430004
      • AND
        • commentpostgresql84-plpython is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263017
        • commentpostgresql84-plpython is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430002
      • AND
        • commentpostgresql84-test is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263019
        • commentpostgresql84-test is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430008
      • AND
        • commentpostgresql84-libs is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263021
        • commentpostgresql84-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430016
      • AND
        • commentpostgresql84-devel is earlier than 0:8.4.13-1.el5_8
          ovaloval:com.redhat.rhsa:tst:20121263023
        • commentpostgresql84-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430024
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentpostgresql-devel is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263026
        • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908016
      • AND
        • commentpostgresql-libs is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263028
        • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908014
      • AND
        • commentpostgresql is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263030
        • commentpostgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908002
      • AND
        • commentpostgresql-plpython is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263032
        • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908018
      • AND
        • commentpostgresql-contrib is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263034
        • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908008
      • AND
        • commentpostgresql-docs is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263036
        • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908010
      • AND
        • commentpostgresql-server is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263038
        • commentpostgresql-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908020
      • AND
        • commentpostgresql-pltcl is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263040
        • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908004
      • AND
        • commentpostgresql-plperl is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263042
        • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908012
      • AND
        • commentpostgresql-test is earlier than 0:8.4.13-1.el6_3
          ovaloval:com.redhat.rhsa:tst:20121263044
        • commentpostgresql-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908006
rhsa
idRHSA-2012:1263
released2012-09-13
severityModerate
titleRHSA-2012:1263: postgresql and postgresql84 security update (Moderate)
rpms
  • postgresql-0:8.4.13-1.el6_3
  • postgresql-contrib-0:8.4.13-1.el6_3
  • postgresql-debuginfo-0:8.4.13-1.el6_3
  • postgresql-devel-0:8.4.13-1.el6_3
  • postgresql-docs-0:8.4.13-1.el6_3
  • postgresql-libs-0:8.4.13-1.el6_3
  • postgresql-plperl-0:8.4.13-1.el6_3
  • postgresql-plpython-0:8.4.13-1.el6_3
  • postgresql-pltcl-0:8.4.13-1.el6_3
  • postgresql-server-0:8.4.13-1.el6_3
  • postgresql-test-0:8.4.13-1.el6_3
  • postgresql84-0:8.4.13-1.el5_8
  • postgresql84-contrib-0:8.4.13-1.el5_8
  • postgresql84-debuginfo-0:8.4.13-1.el5_8
  • postgresql84-devel-0:8.4.13-1.el5_8
  • postgresql84-docs-0:8.4.13-1.el5_8
  • postgresql84-libs-0:8.4.13-1.el5_8
  • postgresql84-plperl-0:8.4.13-1.el5_8
  • postgresql84-plpython-0:8.4.13-1.el5_8
  • postgresql84-pltcl-0:8.4.13-1.el5_8
  • postgresql84-python-0:8.4.13-1.el5_8
  • postgresql84-server-0:8.4.13-1.el5_8
  • postgresql84-tcl-0:8.4.13-1.el5_8
  • postgresql84-test-0:8.4.13-1.el5_8

Seebug

bulletinFamilyexploit
descriptionBugtraq ID:55074 CVE ID: CVE-2012-3489 PostgreSQL是一款对象关系型数据库管理系统,支持扩展的SQL标准子集。 PostgreSQL解析XML文档中的DTD数据时&quot;xml_parse()&quot;函数存在错误,可被利用读取任意文件。 0 PostgreSQL 8.x PostgreSQL 9.x 厂商解决方案 PostgreSQL 9.1.5, 9.0.9, 8.4.13或8.3.20已经修复此漏洞,建议用户下载使用: http://www.postgresql.org
idSSV:60335
last seen2017-11-19
modified2012-08-21
published2012-08-21
reporterRoot
titlePostgreSQL 'xml_parse()'任意文件访问漏洞