Vulnerabilities > CVE-2013-1900 - Numeric Errors vulnerability in multiple products

047910
CVSS 8.5 - HIGH
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
COMPLETE
Integrity impact
COMPLETE
Availability impact
COMPLETE

Summary

PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, and 8.4.x before 8.4.17, when using OpenSSL, generates insufficiently random numbers, which might allow remote authenticated users to have an unspecified impact via vectors related to the "contrib/pgcrypto functions." Per http://www.ubuntu.com/usn/USN-1789-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS Ubuntu 8.04 LTS"

Common Weakness Enumeration (CWE)

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-244.NASL
    descriptionAn array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. (CVE-2013-0255) A flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. (CVE-2013-1900)
    last seen2020-06-01
    modified2020-06-02
    plugin id70906
    published2013-11-14
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70906
    titleAmazon Linux AMI : postgresql8 (ALAS-2013-244)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4951.NASL
    description - Update to PostgreSQL 9.2.4, for various fixes described at http://www.postgresql.org/docs/9.2/static/release-9-2-4. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 - fix build for aarch64 and ppc64p7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-07
    plugin id65827
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65827
    titleFedora 18 : postgresql-9.2.4-1.fc18 (2013-4951)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-5000.NASL
    description - Update to PostgreSQL 9.1.9, for various fixes described at http://www.postgresql.org/docs/9.1/static/release-9-1-9. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-07
    plugin id65828
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65828
    titleFedora 17 : postgresql-9.1.9-1.fc17 (2013-5000)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-004 applied. This update contains several security-related fixes for the following component : - Apache - Bind - Certificate Trust Policy - ClamAV - Installer - IPSec - Mobile Device Management - OpenSSL - PHP - PostgreSQL - QuickTime - sudo Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69878
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69878
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-004)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-307.NASL
    descriptionpostgresql was updated to version 9.1.9 (bnc#812525) : - CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with
    last seen2020-06-05
    modified2014-06-13
    plugin id74963
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74963
    titleopenSUSE Security Update : postgresql91 (openSUSE-SU-2013:0627-1)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.5. The newer version contains multiple security-related fixes for the following components : - Apache - Bind - Certificate Trust Policy - CoreGraphics - ImageIO - Installer - IPSec - Kernel - Mobile Device Management - OpenSSL - PHP - PostgreSQL - Power Management - QuickTime - Screen Lock - sudo This update also addresses an issue in which certain Unicode strings could cause applications to unexpectedly quit. Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69877
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69877
    titleMac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1475.NASL
    descriptionFrom Red Hat Security Advisory 2013:1475 : Updated postgresql and postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). An array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. (CVE-2013-0255) A flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. (CVE-2013-1900) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original reporter of CVE-2013-0255, and Marko Kreen as the original reporter of CVE-2013-1900. These updated packages upgrade PostgreSQL to version 8.4.18, which fixes these issues as well as several non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release-8-4-18.html After installing this update, it is advisable to rebuild, using the REINDEX command, Generalized Search Tree (GiST) indexes that meet one or more of the following conditions : * GiST indexes on box, polygon, circle, or point columns * GiST indexes for variable-width data types, that is text, bytea, bit, and numeric * GiST multi-column indexes All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id70692
    published2013-10-30
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70692
    titleOracle Linux 5 / 6 : postgresql / postgresql84 (ELSA-2013-1475)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1475.NASL
    descriptionUpdated postgresql and postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). An array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. (CVE-2013-0255) A flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. (CVE-2013-1900) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original reporter of CVE-2013-0255, and Marko Kreen as the original reporter of CVE-2013-1900. These updated packages upgrade PostgreSQL to version 8.4.18, which fixes these issues as well as several non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release-8-4-18.html After installing this update, it is advisable to rebuild, using the REINDEX command, Generalized Search Tree (GiST) indexes that meet one or more of the following conditions : * GiST indexes on box, polygon, circle, or point columns * GiST indexes for variable-width data types, that is text, bytea, bit, and numeric * GiST multi-column indexes All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id70687
    published2013-10-30
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70687
    titleCentOS 5 / 6 : postgresql / postgresql84 (CESA-2013:1475)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2657.NASL
    descriptionA vulnerability was discovered in PostgreSQL database server. Random numbers generated by contrib/pgcrypto functions may be easy for another database user to guess.
    last seen2020-03-17
    modified2013-04-05
    plugin id65812
    published2013-04-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65812
    titleDebian DSA-2657-1 : postgresql-8.4 - guessable random numbers
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-6148.NASL
    description - Update to PostgreSQL 9.2.4, for various fixes described at http://www.postgresql.org/docs/9.2/static/release-9-2-4. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 - fix build for aarch64 and ppc64p7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-22
    plugin id66168
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66168
    titleFedora 19 : postgresql-9.2.4-1.fc19 (2013-6148)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-306.NASL
    descriptionpostgresql was updated to version 9.2.4 (bnc#812525) : - CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with
    last seen2020-06-05
    modified2014-06-13
    plugin id74962
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74962
    titleopenSUSE Security Update : postgresql92 (openSUSE-SU-2013:0628-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1789-1.NASL
    descriptionMitsumasa Kondo and Kyotaro Horiguchi discovered that PostgreSQL incorrectly handled certain connection requests containing database names starting with a dash. A remote attacker could use this flaw to damage or destroy files within a server
    last seen2020-06-01
    modified2020-06-02
    plugin id65818
    published2013-04-05
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65818
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities (USN-1789-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1475.NASL
    descriptionUpdated postgresql and postgresql84 packages that fix two security issues are now available for Red Hat Enterprise Linux 5 and 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). An array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. (CVE-2013-0255) A flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. (CVE-2013-1900) Red Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Sumit Soni via Secunia SVCRP as the original reporter of CVE-2013-0255, and Marko Kreen as the original reporter of CVE-2013-1900. These updated packages upgrade PostgreSQL to version 8.4.18, which fixes these issues as well as several non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release-8-4-18.html After installing this update, it is advisable to rebuild, using the REINDEX command, Generalized Search Tree (GiST) indexes that meet one or more of the following conditions : * GiST indexes on box, polygon, circle, or point columns * GiST indexes for variable-width data types, that is text, bytea, bit, and numeric * GiST multi-column indexes All PostgreSQL users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-06-01
    modified2020-06-02
    plugin id70696
    published2013-10-30
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70696
    titleRHEL 5 / 6 : postgresql and postgresql84 (RHSA-2013:1475)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBECPG6-130402.NASL
    descriptionThis update to version 9.1.9 fixes : - Fix insecure parsing of server command-line switches. (CVE-2013-1899) - Reset OpenSSL randomness state in each postmaster child process. (CVE-2013-1900) - Make REPLICATION privilege checks test current user not authenticated user. (CVE-2013-1901)
    last seen2020-06-05
    modified2013-04-07
    plugin id65829
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65829
    titleSuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7585)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20131029_POSTGRESQL_AND_POSTGRESQL84_ON_SL5_X.NASL
    descriptionAn array index error, leading to a heap-based out-of-bounds buffer read flaw, was found in the way PostgreSQL performed certain error processing using enumeration types. An unprivileged database user could issue a specially crafted SQL query that, when processed by the server component of the PostgreSQL service, would lead to a denial of service (daemon crash) or disclosure of certain portions of server memory. (CVE-2013-0255) A flaw was found in the way the pgcrypto contrib module of PostgreSQL (re)initialized its internal random number generator. This could lead to random numbers with less bits of entropy being used by certain pgcrypto functions, possibly allowing an attacker to conduct other attacks. (CVE-2013-1900) These updated packages upgrade PostgreSQL to version 8.4.18, which fixes these issues as well as several non-security issues. Refer to the PostgreSQL Release Notes for a full list of changes : http://www.postgresql.org/docs/8.4/static/release-8-4-18.html After installing this update, it is advisable to rebuild, using the REINDEX command, Generalized Search Tree (GiST) indexes that meet one or more of the following conditions : - GiST indexes on box, polygon, circle, or point columns - GiST indexes for variable-width data types, that is text, bytea, bit, and numeric - GiST multi-column indexes If the postgresql service is running, it will be automatically restarted after installing this update.
    last seen2020-03-18
    modified2013-10-31
    plugin id70705
    published2013-10-31
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70705
    titleScientific Linux Security Update : postgresql and postgresql84 on SL5.x, SL6.x i386/x86_64 (20131029)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3F332F169B6B11E28FE908002798F6FF.NASL
    descriptionPostgreSQL project reports : The PostgreSQL Global Development Group has released a security update to all current versions of the PostgreSQL database system, including versions 9.2.4, 9.1.9, 9.0.13, and 8.4.17. This update fixes a high-exposure security vulnerability in versions 9.0 and later. All users of the affected versions are strongly urged to apply the update *immediately*. A major security issue (for versions 9.x only) fixed in this release, [CVE-2013-1899](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013 -1899), makes it possible for a connection request containing a database name that begins with
    last seen2020-06-01
    modified2020-06-02
    plugin id65841
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65841
    titleFreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)
  • NASL familyDatabases
    NASL idPOSTGRESQL_CVE20131900.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 8.4.x prior to 8.4.17, 9.0.x prior to 9.0.13, 9.1.x prior to 9.1.9, or 9.2.x prior to 9.2.4. As such, it is potentially affected by an issue where random numbers generated by contrib/pgcrypto functions may be easy for another database user to guess.
    last seen2020-06-01
    modified2020-06-02
    plugin id65856
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65856
    titlePostgreSQL 8.4 < 8.4.17 / 9.0 < 9.0.13 / 9.1 < 9.1.9 / 9.2 < 9.2.4 Predictable Random Number Generator
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-178.NASL
    descriptionArgument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a
    last seen2020-06-01
    modified2020-06-02
    plugin id69737
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69737
    titleAmazon Linux AMI : postgresql9 (ALAS-2013-178)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-142.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in postgresql : PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read (CVE-2013-0255). Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a - (hyphen) (CVE-2013-1899). PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, and 8.4.x before 8.4.17, when using OpenSSL, generates insufficiently random numbers, which might allow remote authenticated users to have an unspecified impact via vectors related to the contrib/pgcrypto functions. (CVE-2013-1900). PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions (CVE-2013-1901). This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66154
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66154
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2013:142)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SERVER_2_2_2.NASL
    descriptionThe remote Mac OS X 10.8 host has a version of OS X Server installed that is prior to 2.2.2. It is, therefore, affected by the following vulnerabilities : - Two vulnerabilities exist in the included ClamAV software, the most serious of which could allow an attacker to execute arbitrary code remotely. (CVE-2013-2020 / CVE-2013-2021) - Three vulnerabilities exist in the included PostgreSQL software, the most serious of which could result in data corruption or privilege escalation. (CVE-2013-1899 / CVE-2013-1900 / CVE-2013-1901) - Multiple cross-site scripting issues exist in the included Wiki Server software (CVE-2013-1034)
    last seen2020-06-01
    modified2020-06-02
    plugin id69932
    published2013-09-17
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69932
    titleMac OS X : OS X Server < 2.2.2 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-15 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker may be able to create a Denial of Service condition, bypass security restrictions, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77459
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77459
    titleGLSA-201408-15 : PostgreSQL: Multiple vulnerabilities

Redhat

advisories
bugzilla
id929255
titleCVE-2013-1900 postgresql: Improper randomization of pgcrypto functions (requiring random seed)
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 5 is installed
      ovaloval:com.redhat.rhba:tst:20070331005
    • OR
      • AND
        • commentpostgresql84 is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475001
        • commentpostgresql84 is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430006
      • AND
        • commentpostgresql84-python is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475003
        • commentpostgresql84-python is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430010
      • AND
        • commentpostgresql84-contrib is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475005
        • commentpostgresql84-contrib is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430004
      • AND
        • commentpostgresql84-tcl is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475007
        • commentpostgresql84-tcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430018
      • AND
        • commentpostgresql84-docs is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475009
        • commentpostgresql84-docs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430014
      • AND
        • commentpostgresql84-libs is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475011
        • commentpostgresql84-libs is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430016
      • AND
        • commentpostgresql84-server is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475013
        • commentpostgresql84-server is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430020
      • AND
        • commentpostgresql84-test is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475015
        • commentpostgresql84-test is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430008
      • AND
        • commentpostgresql84-plperl is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475017
        • commentpostgresql84-plperl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430012
      • AND
        • commentpostgresql84-devel is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475019
        • commentpostgresql84-devel is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430024
      • AND
        • commentpostgresql84-pltcl is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475021
        • commentpostgresql84-pltcl is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430022
      • AND
        • commentpostgresql84-plpython is earlier than 0:8.4.18-1.el5_10
          ovaloval:com.redhat.rhsa:tst:20131475023
        • commentpostgresql84-plpython is signed with Red Hat redhatrelease key
          ovaloval:com.redhat.rhsa:tst:20100430002
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentpostgresql-devel is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475026
        • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908016
      • AND
        • commentpostgresql-plperl is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475028
        • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908012
      • AND
        • commentpostgresql-test is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475030
        • commentpostgresql-test is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908006
      • AND
        • commentpostgresql-docs is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475032
        • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908010
      • AND
        • commentpostgresql-pltcl is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475034
        • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908004
      • AND
        • commentpostgresql-contrib is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475036
        • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908008
      • AND
        • commentpostgresql is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475038
        • commentpostgresql is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908002
      • AND
        • commentpostgresql-libs is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475040
        • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908014
      • AND
        • commentpostgresql-plpython is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475042
        • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908018
      • AND
        • commentpostgresql-server is earlier than 0:8.4.18-1.el6_4
          ovaloval:com.redhat.rhsa:tst:20131475044
        • commentpostgresql-server is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100908020
rhsa
idRHSA-2013:1475
released2013-10-29
severityModerate
titleRHSA-2013:1475: postgresql and postgresql84 security update (Moderate)
rpms
  • postgresql-0:8.4.18-1.el6_4
  • postgresql-contrib-0:8.4.18-1.el6_4
  • postgresql-debuginfo-0:8.4.18-1.el6_4
  • postgresql-devel-0:8.4.18-1.el6_4
  • postgresql-docs-0:8.4.18-1.el6_4
  • postgresql-libs-0:8.4.18-1.el6_4
  • postgresql-plperl-0:8.4.18-1.el6_4
  • postgresql-plpython-0:8.4.18-1.el6_4
  • postgresql-pltcl-0:8.4.18-1.el6_4
  • postgresql-server-0:8.4.18-1.el6_4
  • postgresql-test-0:8.4.18-1.el6_4
  • postgresql84-0:8.4.18-1.el5_10
  • postgresql84-contrib-0:8.4.18-1.el5_10
  • postgresql84-debuginfo-0:8.4.18-1.el5_10
  • postgresql84-devel-0:8.4.18-1.el5_10
  • postgresql84-docs-0:8.4.18-1.el5_10
  • postgresql84-libs-0:8.4.18-1.el5_10
  • postgresql84-plperl-0:8.4.18-1.el5_10
  • postgresql84-plpython-0:8.4.18-1.el5_10
  • postgresql84-pltcl-0:8.4.18-1.el5_10
  • postgresql84-python-0:8.4.18-1.el5_10
  • postgresql84-server-0:8.4.18-1.el5_10
  • postgresql84-tcl-0:8.4.18-1.el5_10
  • postgresql84-test-0:8.4.18-1.el5_10