GLSA-201507-20 : PostgreSQL: Multiple vulnerabilities

critical Nessus Plugin ID 84863

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201507-20 (PostgreSQL: Multiple vulnerabilities)

Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.
Impact :

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition or escalate privileges.
Workaround :

There is no known workaround at this time.

Solution

All PostgreSQL 9.0.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/postgresql-9.0.21' All PostgreSQL 9.1.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/postgresql-9.1.17' All PostgreSQL 9.2.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/postgresql-9.2.12' All PostgreSQL 9.3.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/postgresql-9.3.8' All PostgreSQL 9.4.x users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=dev-db/postgresql-9.4.3'

See Also

https://security.gentoo.org/glsa/201507-20

Plugin Details

Severity: Critical

ID: 84863

File Name: gentoo_GLSA-201507-20.nasl

Version: 2.11

Type: local

Published: 7/20/2015

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 9.4

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:postgresql, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/18/2015

Vulnerability Publication Date: 5/28/2015

Reference Information

CVE: CVE-2014-8161, CVE-2015-0241, CVE-2015-0242, CVE-2015-0243, CVE-2015-0244, CVE-2015-3165, CVE-2015-3166, CVE-2015-3167

BID: 72538, 72540, 72542, 72543, 74174, 74787, 74789, 74790

GLSA: 201507-20