PostgreSQL 9.0.x < 9.0.23 / 9.1.x < 9.1.19 / 9.2.x < 9.2.14 / 9.3.x < 9.3.10 / 9.4.x < 9.4.5 Multiple Vulnerabilities

medium Nessus Plugin ID 86422

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.0.x prior to 9.0.23, 9.1.x prior to 9.1.19, 9.2.x prior to 9.2.14, 9.3.x prior to 9.3.10, or 9.4.x prior to 9.4.5. It is, therefore, affected by multiple vulnerabilities :

- A denial of service vulnerability exists due to an unspecified flaw in the crypt() function. An authenticated, remote attacker can exploit this to cause a memory leak, resulting in a denial of service condition. (CVE-2015-5288)

- A denial of service vulnerability exists due to improper validation of user-supplied JSON input. An authenticated, remote attacker can exploit this, via specially crafted JSON input, to cause the server to crash. (CVE-2015-5289)

- A denial of service vulnerability exists due to a flaw that is triggered when a function is executed in an outer-subtransaction cursor. An authenticated, remote attacker can exploit this to cause a denial of service condition.

- Multiple stack overflow conditions exist due to improper validation of user-supplied input when handling input to record types, range types, json, jsonb, tsquery, ltxtquery and query_int. An authenticated, remote attacker can exploit this to cause a denial of service condition and potentially remote code execution.

- An information disclosure vulnerability exists due to world-readable permissions granted to temporary files that are created during a pg_dump with tar-format output. A local attacker can exploit this disclose sensitive information.

- An overflow condition exists due to improper validation of user-supplied input when handling SIMILAR TO and LIKE matching regular expressions. An authenticated, remote attacker can exploit this to cause a stack overflow, resulting in a denial of service condition.

Solution

Upgrade to PostgreSQL 9.0.23 / 9.1.19 / 9.2.14 / 9.3.10 / 9.4.5 or later.

See Also

https://www.postgresql.org/about/news/1615/

https://www.postgresql.org/docs/9.0/release-9-0-23.html

http://www.postgresql.org/docs/9.1/static/release-9-1-19.html

https://www.postgresql.org/docs/9.2/release-9-2-14.html

https://www.postgresql.org/docs/9.3/release-9-3-10.html

http://www.postgresql.org/docs/9.4/static/release-9-4-5.html

Plugin Details

Severity: Medium

ID: 86422

File Name: postgresql_20151008.nasl

Version: 1.15

Type: local

Family: Databases

Published: 10/16/2015

Updated: 4/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:P

CVSS Score Source: CVE-2015-5289

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 10/8/2015

Vulnerability Publication Date: 10/8/2015

Reference Information

CVE: CVE-2015-5288, CVE-2015-5289