Lucene search

K
nessusUbuntu Security Notice (C) 2015-2020 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.UBUNTU_USN-2772-1.NASL
HistoryOct 16, 2015 - 12:00 a.m.

Ubuntu 14.04 LTS : PostgreSQL vulnerabilities (USN-2772-1)

2015-10-1600:00:00
Ubuntu Security Notice (C) 2015-2020 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
13

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.028 Low

EPSS

Percentile

90.7%

Josh Kupershmidt discovered the pgCrypto extension could expose several bytes of server memory if the crypt() function was provided a too-short salt. An attacker could use this flaw to read private data.
(CVE-2015-5288)

Oskari Saarenmaa discovered that the json and jsonb handlers could exhaust available stack space. An attacker could use this flaw to perform a denial of service attack. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-5289).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Ubuntu Security Notice USN-2772-1. The text 
# itself is copyright (C) Canonical, Inc. See 
# <http://www.ubuntu.com/usn/>. Ubuntu(R) is a registered 
# trademark of Canonical, Inc.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(86416);
  script_version("2.14");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/20");

  script_cve_id("CVE-2015-5288", "CVE-2015-5289");
  script_xref(name:"USN", value:"2772-1");

  script_name(english:"Ubuntu 14.04 LTS : PostgreSQL vulnerabilities (USN-2772-1)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Ubuntu host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"Josh Kupershmidt discovered the pgCrypto extension could expose
several bytes of server memory if the crypt() function was provided a
too-short salt. An attacker could use this flaw to read private data.
(CVE-2015-5288)

Oskari Saarenmaa discovered that the json and jsonb handlers could
exhaust available stack space. An attacker could use this flaw to
perform a denial of service attack. This issue only affected Ubuntu
14.04 LTS and Ubuntu 15.04. (CVE-2015-5289).

Note that Tenable Network Security has extracted the preceding
description block directly from the Ubuntu security advisory. Tenable
has attempted to automatically clean and format it as much as possible
without introducing additional issues.");
  script_set_attribute(attribute:"see_also", value:"https://ubuntu.com/security/notices/USN-2772-1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2015-5289");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2015/10/26");
  script_set_attribute(attribute:"patch_publication_date", value:"2015/10/16");
  script_set_attribute(attribute:"plugin_publication_date", value:"2015/10/16");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-client-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython3-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-9.3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-9.3");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:canonical:ubuntu_linux:14.04:-:lts");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg-compat3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libecpg6");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpgtypes3");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpq-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:canonical:ubuntu_linux:libpq5");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Ubuntu Local Security Checks");

  script_copyright(english:"Ubuntu Security Notice (C) 2015-2020 Canonical, Inc. / NASL script (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/cpu", "Host/Ubuntu", "Host/Ubuntu/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if ( ! get_kb_item('Host/local_checks_enabled') ) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
var os_release = get_kb_item('Host/Ubuntu/release');
if ( isnull(os_release) ) audit(AUDIT_OS_NOT, 'Ubuntu');
os_release = chomp(os_release);
if (! ('14.04' >< os_release)) audit(AUDIT_OS_NOT, 'Ubuntu 14.04', 'Ubuntu ' + os_release);
if ( ! get_kb_item('Host/Debian/dpkg-l') ) audit(AUDIT_PACKAGE_LIST_MISSING);

var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 's390' >!< cpu && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Ubuntu', cpu);

var pkgs = [
    {'osver': '14.04', 'pkgname': 'libecpg-compat3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'libecpg-dev', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'libecpg6', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'libpgtypes3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'libpq-dev', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'libpq5', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-client-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-contrib-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-plperl-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-plpython-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-plpython3-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-pltcl-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'},
    {'osver': '14.04', 'pkgname': 'postgresql-server-dev-9.3', 'pkgver': '9.3.10-0ubuntu0.14.04'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var osver = NULL;
  var pkgname = NULL;
  var pkgver = NULL;
  if (!empty_or_null(package_array['osver'])) osver = package_array['osver'];
  if (!empty_or_null(package_array['pkgname'])) pkgname = package_array['pkgname'];
  if (!empty_or_null(package_array['pkgver'])) pkgver = package_array['pkgver'];
  if (osver && pkgname && pkgver) {
    if (ubuntu_check(osver:osver, pkgname:pkgname, pkgver:pkgver)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : ubuntu_report_get()
  );
  exit(0);
}
else
{
  var tested = ubuntu_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'libecpg-compat3 / libecpg-dev / libecpg6 / libpgtypes3 / libpq-dev / etc');
}
VendorProductVersionCPE
canonicalubuntu_linuxpostgresql-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-9.3
canonicalubuntu_linuxpostgresql-client-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-client-9.3
canonicalubuntu_linuxpostgresql-contrib-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-9.3
canonicalubuntu_linuxpostgresql-plperl-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-9.3
canonicalubuntu_linuxpostgresql-plpython-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-9.3
canonicalubuntu_linuxpostgresql-plpython3-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython3-9.3
canonicalubuntu_linuxpostgresql-pltcl-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-9.3
canonicalubuntu_linuxpostgresql-server-dev-9.3p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-9.3
canonicalubuntu_linux14.04cpe:/o:canonical:ubuntu_linux:14.04:-:lts
canonicalubuntu_linuxlibecpg-compat3p-cpe:/a:canonical:ubuntu_linux:libecpg-compat3
Rows per page:
1-10 of 151

6.4 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.028 Low

EPSS

Percentile

90.7%