Ubuntu 14.04 LTS : PostgreSQL vulnerabilities (USN-2499-1)

critical Nessus Plugin ID 81314

Synopsis

The remote Ubuntu host is missing one or more security updates.

Description

Stephen Frost discovered that PostgreSQL incorrectly displayed certain values in error messages. An authenticated user could gain access to seeing certain values, contrary to expected permissions.
(CVE-2014-8161)

Andres Freund, Peter Geoghegan and Noah Misch discovered that PostgreSQL incorrectly handled buffers in to_char functions. An authenticated attacker could possibly use this issue to cause PostgreSQL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-0241)

It was discovered that PostgreSQL incorrectly handled memory in the pgcrypto extension. An authenticated attacker could possibly use this issue to cause PostgreSQL to crash, resulting in a denial of service, or possibly execute arbitrary code. (CVE-2015-0243)

Emil Lenngren discovered that PostgreSQL incorrectly handled extended protocol message reading. An authenticated attacker could possibly use this issue to cause PostgreSQL to crash, resulting in a denial of service, or possibly inject query messages. (CVE-2015-0244).

Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-2499-1

Plugin Details

Severity: Critical

ID: 81314

File Name: ubuntu_USN-2499-1.nasl

Version: 1.15

Type: local

Agent: unix

Published: 2/12/2015

Updated: 10/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2015-0244

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:canonical:ubuntu_linux:postgresql-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-client-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-contrib-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-plperl-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-plpython3-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-pltcl-9.3, p-cpe:/a:canonical:ubuntu_linux:postgresql-server-dev-9.3, cpe:/o:canonical:ubuntu_linux:14.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:libecpg-compat3, p-cpe:/a:canonical:ubuntu_linux:libecpg-dev, p-cpe:/a:canonical:ubuntu_linux:libecpg6, p-cpe:/a:canonical:ubuntu_linux:libpgtypes3, p-cpe:/a:canonical:ubuntu_linux:libpq-dev, p-cpe:/a:canonical:ubuntu_linux:libpq5

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 2/11/2015

Vulnerability Publication Date: 1/27/2020

Reference Information

CVE: CVE-2014-8161, CVE-2015-0241, CVE-2015-0243, CVE-2015-0244

BID: 72538, 72540, 72542, 72543

USN: 2499-1