Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.881062
Kategorie:CentOS Local Security Checks
Titel:CentOS Update for postgresql CESA-2012:1037 centos6
Zusammenfassung:The remote host is missing an update for the 'postgresql'; package(s) announced via the referenced advisory.
Beschreibung:Summary:
The remote host is missing an update for the 'postgresql'
package(s) announced via the referenced advisory.

Vulnerability Insight:
PostgreSQL is an advanced object-relational database management system
(DBMS).

A flaw was found in the way the crypt() password hashing function from the
optional PostgreSQL pgcrypto contrib module performed password
transformation when used with the DES algorithm. If the password string to
be hashed contained the 0x80 byte value, the remainder of the string was
ignored when calculating the hash, significantly reducing the password
strength. This made brute-force guessing more efficient as the whole
password was not required to gain access to protected resources.
(CVE-2012-2143)

Note: With this update, the rest of the string is properly included in the
DES hash. Therefore, any previously stored password values that are
affected by this issue will no longer match. In such cases, it will be
necessary for those stored password hashes to be updated.

A denial of service flaw was found in the way the PostgreSQL server
performed a user privileges check when applying SECURITY DEFINER or SET
attributes to a procedural language's (such as PL/Perl or PL/Python) call
handler function. A non-superuser database owner could use this flaw to
cause the PostgreSQL server to crash due to infinite recursion.
(CVE-2012-2655)

Upstream acknowledges Rubin Xu and Joseph Bonneau as the original reporters
of the CVE-2012-2143 issue.

These updated packages upgrade PostgreSQL to version 8.4.12, which fixes
these issues as well as several non-security issues. Refer to the
linked PostgreSQL Release Notes for a full list of changes.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct these issues. If the postgresql service is running, it will
be automatically restarted after installing this update.

Affected Software/OS:
postgresql on CentOS 6

Solution:
Please install the updated packages.

CVSS Score:
4.3

CVSS Vector:
AV:N/AC:M/Au:N/C:N/I:P/A:N

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2143
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
Debian Security Information: DSA-2491 (Google Search)
http://www.debian.org/security/2012/dsa-2491
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html
FreeBSD Security Advisory: FreeBSD-SA-12:02
http://security.freebsd.org/advisories/FreeBSD-SA-12:02.crypt.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2012:092
RedHat Security Advisories: RHSA-2012:1037
http://rhn.redhat.com/errata/RHSA-2012-1037.html
http://www.securitytracker.com/id?1026995
http://secunia.com/advisories/49304
http://secunia.com/advisories/50718
SuSE Security Announcement: SUSE-SU-2012:0840 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html
SuSE Security Announcement: openSUSE-SU-2012:1288 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:1299 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2655
CopyrightCopyright (c) 2012 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.