PostgreSQL 8.4 < 8.4.20 / 9.0 < 9.0.16 / 9.1 < 9.1.12 / 9.2 < 9.2.7 / 9.3 < 9.3.3 Multiple Vulnerabilities

critical Nessus Plugin ID 72659

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 8.4.x prior to 8.4.20, 9.0.x prior to 9.0.16, 9.1.x prior to 9.1.12, 9.2.x prior to 9.2.7 or 9.3.x prior to 9.3.3. It is, therefore, potentially affected by multiple vulnerabilities :

- SET ROLE bypasses lack of ADMIN OPTION when granting roles. (CVE-2014-0060)

- It is possible to elevate privileges via calls to validator functions. (CVE-2014-0061)

- It is possible to elevate privileges via a race condition in CREATE INDEX. (CVE-2014-0062)

- Potential buffer overruns exist due to integer overflow in size calculations. (CVE-2014-0063)

- Potential buffer overruns exist in datetime input/output. (CVE-2014-0064)

- Multiple fixed-size buffers exist that could potentially be overflowed. (CVE-2014-0065)

- A potential NULL pointer dereference crash is possible when crypt(3) returns NULL. (CVE-2014-0066)
- Multiple integer overflow vulnerabilities exist in 'hstore_io.c' (CVE-2014-2669)

Solution

Upgrade to PostgreSQL 8.4.17 / 9.0.13 / 9.1.9 / 9.2.4 / 9.3.3 or later.

See Also

https://www.postgresql.org/about/news/1506/

http://www.postgresql.org/docs/8.4/static/release-8-4-20.html

https://www.postgresql.org/docs/9.0/release-9-0-16.html

https://www.postgresql.org/docs/9.1/release-9-1-12.html

https://www.postgresql.org/docs/9.2/release-9-2-7.html

Plugin Details

Severity: Critical

ID: 72659

File Name: postgresql_20140220.nasl

Version: 1.19

Type: remote

Family: Databases

Published: 2/24/2014

Updated: 4/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 4.8

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2014-2669

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 2/20/2014

Vulnerability Publication Date: 2/20/2014

Reference Information

CVE: CVE-2014-0060, CVE-2014-0061, CVE-2014-0062, CVE-2014-0063, CVE-2014-0064, CVE-2014-0065, CVE-2014-0066, CVE-2014-2669

BID: 65719, 65723, 65724, 65725, 65727, 65728, 65731, 66557