FreeBSD : PostgreSQL -- multiple buffer overflows and memory issues (3b40bf2c-ad83-11e4-a2b2-0026551a22dc)

critical Nessus Plugin ID 81193

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

PostgreSQL Project reports :

This update fixes multiple security issues reported in PostgreSQL over the past few months. All of these issues require prior authentication, and some require additional conditions, and as such are not considered generally urgent. However, users should examine the list of security holes patched below in case they are particularly vulnerable.

- CVE-2015-0241 Buffer overruns in 'to_char' functions.

- CVE-2015-0242 Buffer overrun in replacement printf family of functions.

- CVE-2015-0243 Memory errors in functions in the pgcrypto extension.

- CVE-2015-0244 An error in extended protocol message reading.

- CVE-2014-8161 Constraint violation errors can cause display of values in columns which the user would not normally have rights to see.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?9f24ebe7

Plugin Details

Severity: Critical

ID: 81193

File Name: freebsd_pkg_3b40bf2cad8311e4a2b20026551a22dc.nasl

Version: 1.9

Type: local

Published: 2/6/2015

Updated: 1/6/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:postgresql90-server, p-cpe:/a:freebsd:freebsd:postgresql91-server, p-cpe:/a:freebsd:freebsd:postgresql92-server, p-cpe:/a:freebsd:freebsd:postgresql93-server, p-cpe:/a:freebsd:freebsd:postgresql94-server, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 2/5/2015

Vulnerability Publication Date: 2/5/2015

Reference Information

CVE: CVE-2014-8161, CVE-2015-0241, CVE-2015-0242, CVE-2015-0243, CVE-2015-0244