Lucene search

K
nessusThis script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.GENTOO_GLSA-200502-08.NASL
HistoryFeb 14, 2005 - 12:00 a.m.

GLSA-200502-08 : PostgreSQL: Multiple vulnerabilities

2005-02-1400:00:00
This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
10

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.2%

The remote host is affected by the vulnerability described in GLSA-200502-08 (PostgreSQL: Multiple vulnerabilities)

PostgreSQL's contains several vulnerabilities:
John Heasman discovered that the LOAD extension is vulnerable to     local privilege escalation (CAN-2005-0227).
It is possible to bypass the EXECUTE permission check for functions     (CAN-2005-0244).
The PL/PgSQL parser is vulnerable to heap-based buffer overflow     (CAN-2005-0244).
The intagg contrib module is vulnerable to a Denial of Service     (CAN-2005-0246).

Impact :

An attacker could exploit this to execute arbitrary code with the     privileges of the PostgreSQL server, bypass security restrictions and     crash the server.

Workaround :

There is no know workaround at this time.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Gentoo Linux Security Advisory GLSA 200502-08.
#
# The advisory text is Copyright (C) 2001-2018 Gentoo Foundation, Inc.
# and licensed under the Creative Commons - Attribution / Share Alike 
# license. See http://creativecommons.org/licenses/by-sa/3.0/
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(16445);
  script_version("1.19");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2005-0227", "CVE-2005-0244", "CVE-2005-0245", "CVE-2005-0246");
  script_xref(name:"GLSA", value:"200502-08");

  script_name(english:"GLSA-200502-08 : PostgreSQL: Multiple vulnerabilities");
  script_summary(english:"Checks for updated package(s) in /var/db/pkg");

  script_set_attribute(
    attribute:"synopsis", 
    value:
"The remote Gentoo host is missing one or more security-related
patches."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"The remote host is affected by the vulnerability described in GLSA-200502-08
(PostgreSQL: Multiple vulnerabilities)

    PostgreSQL's contains several vulnerabilities:
    John Heasman discovered that the LOAD extension is vulnerable to
    local privilege escalation (CAN-2005-0227).
    It is possible to bypass the EXECUTE permission check for functions
    (CAN-2005-0244).
    The PL/PgSQL parser is vulnerable to heap-based buffer overflow
    (CAN-2005-0244).
    The intagg contrib module is vulnerable to a Denial of Service
    (CAN-2005-0246).
  
Impact :

    An attacker could exploit this to execute arbitrary code with the
    privileges of the PostgreSQL server, bypass security restrictions and
    crash the server.
  
Workaround :

    There is no know workaround at this time."
  );
  # http://archives.postgresql.org/pgsql-announce/2005-02/msg00000.php
  script_set_attribute(
    attribute:"see_also",
    value:"http://www.nessus.org/u?416d0c25"
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://security.gentoo.org/glsa/200502-08"
  );
  script_set_attribute(
    attribute:"solution", 
    value:
"All PostgreSQL users should upgrade to the latest version:
    # emerge --sync
    # emerge --ask --oneshot --verbose dev-db/postgresql"
  );
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_cwe_id(94, 264);

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:gentoo:linux:postgresql");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:gentoo:linux");

  script_set_attribute(attribute:"patch_publication_date", value:"2005/02/07");
  script_set_attribute(attribute:"plugin_publication_date", value:"2005/02/14");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2005-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Gentoo Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Gentoo/release", "Host/Gentoo/qpkg-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("qpkg.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Gentoo/release")) audit(AUDIT_OS_NOT, "Gentoo");
if (!get_kb_item("Host/Gentoo/qpkg-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


flag = 0;

if (qpkg_check(package:"dev-db/postgresql", unaffected:make_list("eq 7.3*", "eq 7.4*", "ge 8.0.1"), vulnerable:make_list("lt 7.3.10", "lt 7.4.7", "lt 8.0.1"))) flag++;

if (flag)
{
  if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());
  else security_hole(0);
  exit(0);
}
else
{
  tested = qpkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "PostgreSQL");
}
VendorProductVersionCPE
gentoolinuxpostgresqlp-cpe:/a:gentoo:linux:postgresql
gentoolinuxcpe:/o:gentoo:linux

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.018 Low

EPSS

Percentile

88.2%