PostgreSQL 9.5.x < 9.5.2 Multiple Vulnerabilities

critical Nessus Plugin ID 90423

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.5.x prior to 9.5.2. It is, therefore, affected by multiple vulnerabilities :

- A flaw exists that is triggered when a query plan is incorrectly reused for more than one ROLE within the same session. An authenticated, remote attacker can exploit this to cause an incorrect set of Row Level Security (RLS) policies to be used for the query.
(CVE-2016-2193)
- A denial of service vulnerability exists within file contrib/pageinspect/brinfuncs.c when certain functions in the pageinspect extension are used with BRIN index pages. An authenticated, remote attacker can exploit this, via contrived 'bytea' values, to crash the server or disclose a small amount of server memory.
(CVE-2016-3065)

Solution

Upgrade to PostgreSQL version 9.5.2 or later.

See Also

https://www.postgresql.org/about/news/1656/

https://www.postgresql.org/docs/current/release-9-5-2.html

Plugin Details

Severity: Critical

ID: 90423

File Name: postgresql_952.nasl

Version: 1.11

Type: local

Family: Databases

Published: 4/8/2016

Updated: 4/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.2

CVSS v2

Risk Factor: High

Base Score: 8.5

Temporal Score: 6.3

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:C

CVSS Score Source: CVE-2016-3065

CVSS v3

Risk Factor: Critical

Base Score: 9.1

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 3/31/2016

Vulnerability Publication Date: 3/31/2016

Reference Information

CVE: CVE-2016-2193, CVE-2016-3065

BID: 85784, 85786