Vulnerabilities > CVE-2013-1901 - Permissions, Privileges, and Access Controls vulnerability in multiple products

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
NONE
Integrity impact
PARTIAL
Availability impact
NONE
network
low complexity
postgresql
canonical
CWE-264
nessus

Summary

PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions. Per http://www.ubuntu.com/usn/USN-1789-1/ "A security issue affects these releases of Ubuntu and its derivatives: Ubuntu 12.10 Ubuntu 12.04 LTS Ubuntu 11.10 Ubuntu 10.04 LTS Ubuntu 8.04 LTS"

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Blue Boxing
    This type of attack against older telephone switches and trunks has been around for decades. A tone is sent by an adversary to impersonate a supervisor signal which has the effect of rerouting or usurping command of the line. While the US infrastructure proper may not contain widespread vulnerabilities to this type of attack, many companies are connected globally through call centers and business process outsourcing. These international systems may be operated in countries which have not upgraded Telco infrastructure and so are vulnerable to Blue boxing. Blue boxing is a result of failure on the part of the system to enforce strong authorization for administrative functions. While the infrastructure is different than standard current applications like web applications, there are historical lessons to be learned to upgrade the access control for administrative functions.
  • Restful Privilege Elevation
    Rest uses standard HTTP (Get, Put, Delete) style permissions methods, but these are not necessarily correlated generally with back end programs. Strict interpretation of HTTP get methods means that these HTTP Get services should not be used to delete information on the server, but there is no access control mechanism to back up this logic. This means that unless the services are properly ACL'd and the application's service implementation are following these guidelines then an HTTP request can easily execute a delete or update on the server side. The attacker identifies a HTTP Get URL such as http://victimsite/updateOrder, which calls out to a program to update orders on a database or other resource. The URL is not idempotent so the request can be submitted multiple times by the attacker, additionally, the attacker may be able to exploit the URL published as a Get method that actually performs updates (instead of merely retrieving data). This may result in malicious or inadvertent altering of data on the server.
  • Target Programs with Elevated Privileges
    This attack targets programs running with elevated privileges. The attacker would try to leverage a bug in the running program and get arbitrary code to execute with elevated privileges. For instance an attacker would look for programs that write to the system directories or registry keys (such as HKLM, which stores a number of critical Windows environment variables). These programs are typically running with elevated privileges and have usually not been designed with security in mind. Such programs are excellent exploit targets because they yield lots of power when they break. The malicious user try to execute its code at the same level as a privileged system call.

Nessus

  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-4951.NASL
    description - Update to PostgreSQL 9.2.4, for various fixes described at http://www.postgresql.org/docs/9.2/static/release-9-2-4. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 - fix build for aarch64 and ppc64p7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-07
    plugin id65827
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65827
    titleFedora 18 : postgresql-9.2.4-1.fc18 (2013-4951)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-4951.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65827);
      script_version("1.15");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1899", "CVE-2013-1900", "CVE-2013-1901");
      script_bugtraq_id(58876, 58878, 58879);
      script_xref(name:"FEDORA", value:"2013-4951");
    
      script_name(english:"Fedora 18 : postgresql-9.2.4-1.fc18 (2013-4951)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to PostgreSQL 9.2.4, for various fixes described
        at
        http://www.postgresql.org/docs/9.2/static/release-9-2-4.
        html including the fixes for CVE-2013-1899,
        CVE-2013-1900, CVE-2013-1901
    
      - fix build for aarch64 and ppc64p7
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.postgresql.org/docs/9.2/static/release-9-2-4.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.2/release-9-2-4.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929255"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929328"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-April/101577.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?1f7f8c1a"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:postgresql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:18");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^18([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 18.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC18", reference:"postgresql-9.2.4-1.fc18")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-5000.NASL
    description - Update to PostgreSQL 9.1.9, for various fixes described at http://www.postgresql.org/docs/9.1/static/release-9-1-9. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-07
    plugin id65828
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65828
    titleFedora 17 : postgresql-9.1.9-1.fc17 (2013-5000)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2013-5000.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65828);
      script_version("1.15");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/03/12");
    
      script_cve_id("CVE-2013-1899", "CVE-2013-1900", "CVE-2013-1901");
      script_bugtraq_id(58876, 58878, 58879);
      script_xref(name:"FEDORA", value:"2013-5000");
    
      script_name(english:"Fedora 17 : postgresql-9.1.9-1.fc17 (2013-5000)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "  - Update to PostgreSQL 9.1.9, for various fixes described
        at
        http://www.postgresql.org/docs/9.1/static/release-9-1-9.
        html including the fixes for CVE-2013-1899,
        CVE-2013-1900, CVE-2013-1901
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      # http://www.postgresql.org/docs/9.1/static/release-9-1-9.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.1/release-9-1-9.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929223"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929255"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=929328"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2013-April/101519.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?88f21a9c"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:ND/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:postgresql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:17");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^17([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 17.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC17", reference:"postgresql-9.1.9-1.fc17")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql");
    }
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SECUPD2013-004.NASL
    descriptionThe remote host is running a version of Mac OS X 10.6 or 10.7 that does not have Security Update 2013-004 applied. This update contains several security-related fixes for the following component : - Apache - Bind - Certificate Trust Policy - ClamAV - Installer - IPSec - Mobile Device Management - OpenSSL - PHP - PostgreSQL - QuickTime - sudo Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69878
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69878
    titleMac OS X Multiple Vulnerabilities (Security Update 2013-004)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(69878);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2012-0883",
        "CVE-2012-2686",
        "CVE-2012-2687",
        "CVE-2012-3499",
        "CVE-2012-3817",
        "CVE-2012-4244",
        "CVE-2012-4558",
        "CVE-2012-5166",
        "CVE-2012-5688",
        "CVE-2013-0166",
        "CVE-2013-0169",
        "CVE-2013-1027",
        "CVE-2013-1028",
        "CVE-2013-1030",
        "CVE-2013-1032",
        "CVE-2013-1635",
        "CVE-2013-1643",
        "CVE-2013-1775",
        "CVE-2013-1824",
        "CVE-2013-1899",
        "CVE-2013-1900",
        "CVE-2013-1901",
        "CVE-2013-1902",
        "CVE-2013-1903",
        "CVE-2013-2020",
        "CVE-2013-2021",
        "CVE-2013-2110",
        "CVE-2013-2266"
      );
      script_bugtraq_id(
        53046,
        54658,
        55131,
        55522,
        55852,
        56817,
        57755,
        57778,
        58165,
        58203,
        58224,
        58736,
        58766,
        58876,
        58877,
        58878,
        58879,
        58882,
        59434,
        60118,
        60268,
        60411,
        62370,
        62371,
        62373,
        62375,
        62377
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-09-12-1");
    
      script_name(english:"Mac OS X Multiple Vulnerabilities (Security Update 2013-004)");
      script_summary(english:"Check for the presence of Security Update 2013-004");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.6 or 10.7 that
    does not have Security Update 2013-004 applied.  This update contains
    several security-related fixes for the following component :
    
      - Apache
      - Bind
      - Certificate Trust Policy
      - ClamAV
      - Installer
      - IPSec
      - Mobile Device Management
      - OpenSSL
      - PHP
      - PostgreSQL
      - QuickTime
      - sudo
    
    Note that successful exploitation of the most serious issues could
    result in arbitrary code execution."
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5880");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/528594/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Install Security Update 2013-004 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X Sudo Password Bypass');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/13");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/MacOSX/Version", "Host/MacOSX/packages/boms");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    if (!ereg(pattern:"Mac OS X 10\.[67]([^0-9]|$)", string:os)) audit(AUDIT_OS_NOT, "Mac OS X 10.6 / 10.7");
    else if ("Mac OS X 10.6" >< os && !ereg(pattern:"Mac OS X 10\.6($|\.[0-8]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Snow Leopard later than 10.6.8.");
    else if ("Mac OS X 10.7" >< os && !ereg(pattern:"Mac OS X 10\.7($|\.[0-5]([^0-9]|$))", string:os)) exit(0, "The remote host uses a version of Mac OS X Lion later than 10.7.5.");
    
    
    packages = get_kb_item_or_exit("Host/MacOSX/packages/boms", exit_code:1);
    if (
      egrep(pattern:"^com\.apple\.pkg\.update\.security(\.10\.[6-8]\..+)?\.(2013\.00[4-9]|201[4-9]\.[0-9]+)(\.(snowleopard[0-9.]*|lion))?\.bom", string:packages)
    ) exit(0, "The host has Security Update 2013-004 or later installed and is therefore not affected.");
    else
    {
      set_kb_item(name:"www/0/XSS", value:TRUE);
    
      if (report_verbosity > 0)
      {
        security_boms = egrep(pattern:"^com\.apple\.pkg\.update\.security", string:packages);
    
        report = '\n  Installed security BOMs : ';
        if (security_boms) report += str_replace(find:'\n', replace:'\n                            ', string:security_boms);
        else report += 'n/a';
        report += '\n';
    
        security_hole(port:0, extra:report);
      }
      else security_hole(0);
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-307.NASL
    descriptionpostgresql was updated to version 9.1.9 (bnc#812525) : - CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with
    last seen2020-06-05
    modified2014-06-13
    plugin id74963
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74963
    titleopenSUSE Security Update : postgresql91 (openSUSE-SU-2013:0627-1)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2013-307.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(74963);
      script_version("1.5");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2013-1899", "CVE-2013-1900", "CVE-2013-1901");
    
      script_name(english:"openSUSE Security Update : postgresql91 (openSUSE-SU-2013:0627-1)");
      script_summary(english:"Check for the openSUSE-2013-307 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "postgresql was updated to version 9.1.9 (bnc#812525) :
    
      - CVE-2013-1899: Fix insecure parsing of server
        command-line switches. A connection request containing a
        database name that begins with '-' could be crafted to
        damage or destroy files within the server's data
        directory, even if the request is eventually rejected.
    
      - CVE-2013-1900: Reset OpenSSL randomness state in each
        postmaster child process. This avoids a scenario wherein
        random numbers generated by 'contrib/pgcrypto' functions
        might be relatively easy for another database user to
        guess. The risk is only significant when the postmaster
        is configured with ssl = on but most connections don't
        use SSL encryption.
    
      - CVE-2013-1901: Make REPLICATION privilege checks test
        current user not authenticated user. An unprivileged
        database user could exploit this mistake to call
        pg_start_backup() or pg_stop_backup(), thus possibly
        interfering with creation of routine backups.
    
      - See the release notes for the rest of the changes:
        http://www.postgresql.org/docs/9.1/static/release-9-1-9.
        html /usr/share/doc/packages/postgresql91/HISTORY"
      );
      # http://www.postgresql.org/docs/9.1/static/release-9-1-9.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/9.1/release-9-1-9.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.novell.com/show_bug.cgi?id=812525"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://lists.opensuse.org/opensuse-updates/2013-04/msg00044.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql91 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:C/I:C/A:C");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-devel-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-devel-debuginfo-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-libs-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-plperl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-plpython-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-pltcl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql91-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:12.2");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE12\.1|SUSE12\.2)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "12.1 / 12.2", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE12.1", reference:"libecpg6-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libecpg6-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libpq5-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"libpq5-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-contrib-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-contrib-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-debugsource-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-devel-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-devel-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-libs-debugsource-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-plperl-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-plperl-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-plpython-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-plpython-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-pltcl-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-pltcl-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-server-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", reference:"postgresql91-server-debuginfo-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libecpg6-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libecpg6-debuginfo-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libpq5-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"libpq5-debuginfo-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"postgresql91-devel-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.1", cpu:"x86_64", reference:"postgresql91-devel-debuginfo-32bit-9.1.9-25.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libecpg6-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libecpg6-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libpq5-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"libpq5-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-contrib-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-contrib-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-debugsource-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-devel-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-devel-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-libs-debugsource-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-plperl-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-plperl-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-plpython-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-plpython-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-pltcl-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-pltcl-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-server-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", reference:"postgresql91-server-debuginfo-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libecpg6-32bit-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libecpg6-debuginfo-32bit-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libpq5-32bit-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"libpq5-debuginfo-32bit-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"postgresql91-devel-32bit-9.1.9-20.1") ) flag++;
    if ( rpm_check(release:"SUSE12.2", cpu:"x86_64", reference:"postgresql91-devel-debuginfo-32bit-9.1.9-20.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql91");
    }
    
  • NASL familyDatabases
    NASL idPOSTGRESQL_CVE20131901.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 9.1.x prior to 9.1.9 or 9.2.x prior to 9.2.4. As such, it is potentially affected by a denial of service vulnerability. An unprivileged user can run commands that could interfere with in-progress backups.
    last seen2020-06-01
    modified2020-06-02
    plugin id65857
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65857
    titlePostgreSQL 9.1 < 9.1.9 / 9.2 < 9.2.4 Denial of Service
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(65857);
      script_version("1.14");
      script_cvs_date("Date: 2018/11/15 20:50:21");
    
      script_cve_id("CVE-2013-1901");
      script_bugtraq_id(58878);
      script_xref(name:"VMSA", value:"2013-0005");
    
      script_name(english:"PostgreSQL 9.1 < 9.1.9 / 9.2 < 9.2.4 Denial of Service");
      script_summary(english:"Checks version of PostgreSQL");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote database server is affected by a denial of service
    vulnerability.");
      script_set_attribute(attribute:"description", value:
    "The version of PostgreSQL installed on the remote host is 9.1.x prior
    to 9.1.9 or 9.2.x prior to 9.2.4.  As such, it is potentially affected
    by a denial of service vulnerability.  An unprivileged user can run
    commands that could interfere with in-progress backups.");
      script_set_attribute(attribute:"see_also", value:"https://www.postgresql.org/about/news/1456/");
      script_set_attribute(attribute:"see_also", value:"http://www.postgresql.org/docs/9.1/static/release-9-1-9.html");
      script_set_attribute(attribute:"see_also", value:"http://www.postgresql.org/docs/9.2/static/release-9-2-4.html");
      script_set_attribute(attribute:"see_also", value:"https://www.vmware.com/security/advisories/VMSA-2013-0005.html");
      script_set_attribute(attribute:"solution", value:"Upgrade to PostgreSQL 9.1.9 / 9.2.4 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:P/A:N");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"false");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/04/04");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/04/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/04/08");
    
      script_set_attribute(attribute:"plugin_type", value:"remote");
      script_set_attribute(attribute:"cpe", value:"cpe:/a:postgresql:postgresql");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Databases");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("postgresql_version.nbin");
      script_require_ports("Services/postgresql", 5432);
    
      exit(0);
    }
    
    include("audit.inc");
    include("backport.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    port = get_service(svc:"postgresql", default:5432, exit_on_fail:TRUE);
    
    version = get_kb_item_or_exit('database/'+port+'/postgresql/version');
    source = get_kb_item_or_exit('database/'+port+'/postgresql/source');
    database = get_kb_item('database/'+port+'/postgresql/database_name');
    
    get_backport_banner(banner:source);
    if (backported && report_paranoia < 2) audit(AUDIT_BACKPORT_SERVICE, port, 'PostgreSQL server');
    
    ver = split(version, sep:'.');
    for (i=0; i < max_index(ver); i++)
      ver[i] = int(ver[i]);
    
    if (
      (ver[0] == 9 && ver[1] == 1 && ver[2] < 9) ||
      (ver[0] == 9 && ver[1] == 2 && ver[2] < 4)
    )
    {
      if (report_verbosity > 0)
      {
        report = '';
        if(database)
          report += '\n  Database name     : ' + database;
        report +=
          '\n  Version source    : ' + source +
          '\n  Installed version : ' + version +
          '\n  Fixed version     : 9.1.9 / 9.2.4\n';
        security_warning(port:port, extra:report);
      }
      else security_warning(port);
      exit(0);
    }
    else audit(AUDIT_LISTEN_NOT_VULN, 'PostgreSQL', port, version);
    
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_10_8_5.NASL
    descriptionThe remote host is running a version of Mac OS X 10.8.x that is prior to 10.8.5. The newer version contains multiple security-related fixes for the following components : - Apache - Bind - Certificate Trust Policy - CoreGraphics - ImageIO - Installer - IPSec - Kernel - Mobile Device Management - OpenSSL - PHP - PostgreSQL - Power Management - QuickTime - Screen Lock - sudo This update also addresses an issue in which certain Unicode strings could cause applications to unexpectedly quit. Note that successful exploitation of the most serious issues could result in arbitrary code execution.
    last seen2020-06-01
    modified2020-06-02
    plugin id69877
    published2013-09-13
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69877
    titleMac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    include("compat.inc");
    
    
    if (description)
    {
      script_id(69877);
      script_version("1.18");
      script_cvs_date("Date: 2018/07/14  1:59:36");
    
      script_cve_id(
        "CVE-2012-0883",
        "CVE-2012-2686",
        "CVE-2012-2687",
        "CVE-2012-3499",
        "CVE-2012-3817",
        "CVE-2012-4244",
        "CVE-2012-4558",
        "CVE-2012-5166",
        "CVE-2012-5688",
        "CVE-2013-0166",
        "CVE-2013-0169",
        "CVE-2013-1025",
        "CVE-2013-1026",
        "CVE-2013-1027",
        "CVE-2013-1028",
        "CVE-2013-1029",
        "CVE-2013-1030",
        "CVE-2013-1031",
        "CVE-2013-1032",
        "CVE-2013-1033",
        "CVE-2013-1635",
        "CVE-2013-1643",
        "CVE-2013-1775",
        "CVE-2013-1824",
        "CVE-2013-1899",
        "CVE-2013-1900",
        "CVE-2013-1901",
        "CVE-2013-1902",
        "CVE-2013-1903",
        "CVE-2013-2110",
        "CVE-2013-2266"
      );
      script_bugtraq_id(
        53046,
        54658,
        55131,
        55522,
        55852,
        56817,
        57755,
        57778,
        58165,
        58203,
        58224,
        58736,
        58766,
        58876,
        58877,
        58878,
        58879,
        58882,
        60268,
        60411,
        62368,
        62369,
        62370,
        62371,
        62373,
        62374,
        62375,
        62377,
        62378,
        62381,
        62382
      );
      script_xref(name:"APPLE-SA", value:"APPLE-SA-2013-09-12-1");
    
      script_name(english:"Mac OS X 10.8.x < 10.8.5 Multiple Vulnerabilities");
      script_summary(english:"Check the version of Mac OS X");
    
      script_set_attribute(
        attribute:"synopsis",
        value:
    "The remote host is missing a Mac OS X update that fixes several
    security issues."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "The remote host is running a version of Mac OS X 10.8.x that is prior
    to 10.8.5. The newer version contains multiple security-related fixes
    for the following components :
    
      - Apache
      - Bind
      - Certificate Trust Policy
      - CoreGraphics
      - ImageIO
      - Installer
      - IPSec
      - Kernel
      - Mobile Device Management
      - OpenSSL
      - PHP
      - PostgreSQL
      - Power Management
      - QuickTime
      - Screen Lock
      - sudo
    
    This update also addresses an issue in which certain Unicode strings
    could cause applications to unexpectedly quit.
    
    Note that successful exploitation of the most serious issues could
    result in arbitrary code execution."
      );
      script_set_attribute(attribute:"see_also", value:"http://support.apple.com/kb/HT5880");
      script_set_attribute(attribute:"see_also", value:"http://lists.apple.com/archives/security-announce/2013/Sep/msg00002.html");
      script_set_attribute(attribute:"see_also", value:"http://www.securityfocus.com/archive/1/528594/30/0/threaded");
      script_set_attribute(attribute:"solution", value:"Upgrade to Mac OS X 10.8.5 or later.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_set_attribute(attribute:"metasploit_name", value:'Mac OS X Sudo Password Bypass');
      script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");
      script_set_attribute(attribute:"exploit_framework_canvas", value:"true");
      script_set_attribute(attribute:"canvas_package", value:'CANVAS');
      script_cwe_id(20, 74, 79, 442, 629, 711, 712, 722, 725, 750, 751, 800, 801, 809, 811, 864, 900, 928, 931, 990);
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2012/04/16");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/09/12");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/09/13");
    
      script_set_attribute(attribute:"plugin_type", value:"combined");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:apple:mac_os_x");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"MacOS X Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2013-2018 Tenable Network Security, Inc.");
    
      script_dependencies("ssh_get_info.nasl", "os_fingerprint.nasl");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("misc_func.inc");
    
    
    os = get_kb_item("Host/MacOSX/Version");
    if (!os)
    {
      os = get_kb_item_or_exit("Host/OS");
      if ("Mac OS X" >!< os) audit(AUDIT_OS_NOT, "Mac OS X");
    
      c = get_kb_item("Host/OS/Confidence");
      if (c <= 70) exit(1, "Can't determine the host's OS with sufficient confidence.");
    }
    if (!os) audit(AUDIT_OS_NOT, "Mac OS X");
    
    
    if (ereg(pattern:"Mac OS X 10\.8($|\.[0-4]([^0-9]|$))", string:os))
    {
      set_kb_item(name:"www/0/XSS", value:TRUE);
    
      security_hole(0);
    }
    else exit(0, "The host is not affected as it is running "+os+".");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2657.NASL
    descriptionA vulnerability was discovered in PostgreSQL database server. Random numbers generated by contrib/pgcrypto functions may be easy for another database user to guess.
    last seen2020-03-17
    modified2013-04-05
    plugin id65812
    published2013-04-05
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65812
    titleDebian DSA-2657-1 : postgresql-8.4 - guessable random numbers
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2013-6148.NASL
    description - Update to PostgreSQL 9.2.4, for various fixes described at http://www.postgresql.org/docs/9.2/static/release-9-2-4. html including the fixes for CVE-2013-1899, CVE-2013-1900, CVE-2013-1901 - fix build for aarch64 and ppc64p7 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2013-04-22
    plugin id66168
    published2013-04-22
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66168
    titleFedora 19 : postgresql-9.2.4-1.fc19 (2013-6148)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-306.NASL
    descriptionpostgresql was updated to version 9.2.4 (bnc#812525) : - CVE-2013-1899: Fix insecure parsing of server command-line switches. A connection request containing a database name that begins with
    last seen2020-06-05
    modified2014-06-13
    plugin id74962
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74962
    titleopenSUSE Security Update : postgresql92 (openSUSE-SU-2013:0628-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1789-1.NASL
    descriptionMitsumasa Kondo and Kyotaro Horiguchi discovered that PostgreSQL incorrectly handled certain connection requests containing database names starting with a dash. A remote attacker could use this flaw to damage or destroy files within a server
    last seen2020-06-01
    modified2020-06-02
    plugin id65818
    published2013-04-05
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65818
    titleUbuntu 8.04 LTS / 10.04 LTS / 11.10 / 12.04 LTS / 12.10 : postgresql-8.3, postgresql-8.4, postgresql-9.1 vulnerabilities (USN-1789-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_LIBECPG6-130402.NASL
    descriptionThis update to version 9.1.9 fixes : - Fix insecure parsing of server command-line switches. (CVE-2013-1899) - Reset OpenSSL randomness state in each postmaster child process. (CVE-2013-1900) - Make REPLICATION privilege checks test current user not authenticated user. (CVE-2013-1901)
    last seen2020-06-05
    modified2013-04-07
    plugin id65829
    published2013-04-07
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/65829
    titleSuSE 11.2 Security Update : PostgreSQL (SAT Patch Number 7585)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_3F332F169B6B11E28FE908002798F6FF.NASL
    descriptionPostgreSQL project reports : The PostgreSQL Global Development Group has released a security update to all current versions of the PostgreSQL database system, including versions 9.2.4, 9.1.9, 9.0.13, and 8.4.17. This update fixes a high-exposure security vulnerability in versions 9.0 and later. All users of the affected versions are strongly urged to apply the update *immediately*. A major security issue (for versions 9.x only) fixed in this release, [CVE-2013-1899](http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013 -1899), makes it possible for a connection request containing a database name that begins with
    last seen2020-06-01
    modified2020-06-02
    plugin id65841
    published2013-04-08
    reporterThis script is Copyright (C) 2013-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/65841
    titleFreeBSD : PostgreSQL -- anonymous remote access data corruption vulnerability (3f332f16-9b6b-11e2-8fe9-08002798f6ff)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-178.NASL
    descriptionArgument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a
    last seen2020-06-01
    modified2020-06-02
    plugin id69737
    published2013-09-04
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69737
    titleAmazon Linux AMI : postgresql9 (ALAS-2013-178)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-142.NASL
    descriptionMultiple vulnerabilities has been discovered and corrected in postgresql : PostgreSQL 9.2.x before 9.2.3, 9.1.x before 9.1.8, 9.0.x before 9.0.12, 8.4.x before 8.4.16, and 8.3.x before 8.3.23 does not properly declare the enum_recv function in backend/utils/adt/enum.c, which causes it to be invoked with incorrect arguments and allows remote authenticated users to cause a denial of service (server crash) or read sensitive process memory via a crafted SQL command, which triggers an array index error and an out-of-bounds read (CVE-2013-0255). Argument injection vulnerability in PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, and 9.0.x before 9.0.13 allows remote attackers to cause a denial of service (file corruption), and allows remote authenticated users to modify configuration settings and execute arbitrary code, via a connection request using a database name that begins with a - (hyphen) (CVE-2013-1899). PostgreSQL 9.2.x before 9.2.4, 9.1.x before 9.1.9, 9.0.x before 9.0.13, and 8.4.x before 8.4.17, when using OpenSSL, generates insufficiently random numbers, which might allow remote authenticated users to have an unspecified impact via vectors related to the contrib/pgcrypto functions. (CVE-2013-1900). PostgreSQL 9.2.x before 9.2.4 and 9.1.x before 9.1.9 does not properly check REPLICATION privileges, which allows remote authenticated users to bypass intended backup restrictions by calling the (1) pg_start_backup or (2) pg_stop_backup functions (CVE-2013-1901). This advisory provides the latest versions of PostgreSQL that is not vulnerable to these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id66154
    published2013-04-20
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/66154
    titleMandriva Linux Security Advisory : postgresql (MDVSA-2013:142)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_SERVER_2_2_2.NASL
    descriptionThe remote Mac OS X 10.8 host has a version of OS X Server installed that is prior to 2.2.2. It is, therefore, affected by the following vulnerabilities : - Two vulnerabilities exist in the included ClamAV software, the most serious of which could allow an attacker to execute arbitrary code remotely. (CVE-2013-2020 / CVE-2013-2021) - Three vulnerabilities exist in the included PostgreSQL software, the most serious of which could result in data corruption or privilege escalation. (CVE-2013-1899 / CVE-2013-1900 / CVE-2013-1901) - Multiple cross-site scripting issues exist in the included Wiki Server software (CVE-2013-1034)
    last seen2020-06-01
    modified2020-06-02
    plugin id69932
    published2013-09-17
    reporterThis script is Copyright (C) 2013-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/69932
    titleMac OS X : OS X Server < 2.2.2 Multiple Vulnerabilities
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201408-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201408-15 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details. Impact : A remote authenticated attacker may be able to create a Denial of Service condition, bypass security restrictions, or have other unspecified impact. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id77459
    published2014-08-30
    reporterThis script is Copyright (C) 2014-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/77459
    titleGLSA-201408-15 : PostgreSQL: Multiple vulnerabilities

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 58878 CVE(CAN) ID: CVE-2013-1901 PostgreSQL是一款高级对象-关系型数据库管理系统,支持扩展的SQL标准子集。 PostgreSQL 9.2.x、9.1.x没有正确检查REPLICATION权限,远程攻击者通过调用pg_start_backup或pg_stop_backup函数,利用此漏洞可绕过目标备份安全限制。 0 Debian Linux 6.0 x PostgreSQL 9.2.x PostgreSQL 9.1.x 厂商补丁: PostgreSQL ---------- 目前厂商已经发布了升级补丁以修复这个安全问题,请到厂商的主页下载: http://www.postgresql.org
idSSV:60719
last seen2017-11-19
modified2013-04-08
published2013-04-08
reporterRoot
titlePostgreSQL 安全绕过漏洞(CVE-2013-1901)