Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.881894
Categoría:CentOS Local Security Checks
Título:CentOS Update for postgresql CESA-2014:0249 centos5
Resumen:The remote host is missing an update for the 'postgresql'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'postgresql'
package(s) announced via the referenced advisory.

Vulnerability Insight:
PostgreSQL is an advanced object-relational database management system
(DBMS).

Multiple stack-based buffer overflow flaws were found in the date/time
implementation of PostgreSQL. An authenticated database user could provide
a specially crafted date/time value that, when processed, could cause
PostgreSQL to crash or, potentially, execute arbitrary code with the
permissions of the user running PostgreSQL. (CVE-2014-0063)

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in various type input functions in PostgreSQL. An authenticated
database user could possibly use these flaws to crash PostgreSQL or,
potentially, execute arbitrary code with the permissions of the user
running PostgreSQL. (CVE-2014-0064)

Multiple potential buffer overflow flaws were found in PostgreSQL.
An authenticated database user could possibly use these flaws to crash
PostgreSQL or, potentially, execute arbitrary code with the permissions of
the user running PostgreSQL. (CVE-2014-0065)

It was found that granting an SQL role to a database user in a PostgreSQL
database without specifying the 'ADMIN' option allowed the grantee to
remove other users from their granted role. An authenticated database user
could use this flaw to remove a user from an SQL role which they were
granted access to. (CVE-2014-0060)

A flaw was found in the validator functions provided by PostgreSQL's
procedural languages (PLs). An authenticated database user could possibly
use this flaw to escalate their privileges. (CVE-2014-0061)

A race condition was found in the way the CREATE INDEX command performed
multiple independent lookups of a table that had to be indexed. An
authenticated database user could possibly use this flaw to escalate their
privileges. (CVE-2014-0062)

It was found that the chkpass extension of PostgreSQL did not check the
return value of the crypt() function. An authenticated database user could
possibly use this flaw to crash PostgreSQL via a null pointer dereference.
(CVE-2014-0066)

Red Hat would like to thank the PostgreSQL project for reporting these
issues. Upstream acknowledges Noah Misch as the original reporter of
CVE-2014-0060 and CVE-2014-0063, Heikki Linnakangas and Noah Misch as the
original reporters of CVE-2014-0064, Peter Eisentraut and Jozef Mlich as
the original reporters of CVE-2014-0065, Andres Freund as the original
reporter of CVE-2014-0061, Robert Haas and Andres Freund as the original
reporters of CVE-2014-0062, and Honza Horak and Bruce Momjian as the
original reporters of CVE-2014-0066.

All PostgreSQL users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. If the postgresql
service is running, it will be automatically restarted after installing
this update.

Affected Software/OS:
postgresql on CentOS 5

Solution:
Please install the updated packages.

CVSS Score:
6.5

CVSS Vector:
AV:N/AC:L/Au:S/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2014-0060
http://archives.neohapsis.com/archives/bugtraq/2014-10/0103.html
Debian Security Information: DSA-2864 (Google Search)
http://www.debian.org/security/2014/dsa-2864
Debian Security Information: DSA-2865 (Google Search)
http://www.debian.org/security/2014/dsa-2865
RedHat Security Advisories: RHSA-2014:0211
http://rhn.redhat.com/errata/RHSA-2014-0211.html
RedHat Security Advisories: RHSA-2014:0221
http://rhn.redhat.com/errata/RHSA-2014-0221.html
RedHat Security Advisories: RHSA-2014:0249
http://rhn.redhat.com/errata/RHSA-2014-0249.html
RedHat Security Advisories: RHSA-2014:0469
http://rhn.redhat.com/errata/RHSA-2014-0469.html
http://secunia.com/advisories/61307
SuSE Security Announcement: openSUSE-SU-2014:0345 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00018.html
SuSE Security Announcement: openSUSE-SU-2014:0368 (Google Search)
http://lists.opensuse.org/opensuse-updates/2014-03/msg00038.html
http://www.ubuntu.com/usn/USN-2120-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-0061
Common Vulnerability Exposure (CVE) ID: CVE-2014-0062
BugTraq ID: 65727
http://www.securityfocus.com/bid/65727
Common Vulnerability Exposure (CVE) ID: CVE-2014-0063
BugTraq ID: 65719
http://www.securityfocus.com/bid/65719
Common Vulnerability Exposure (CVE) ID: CVE-2014-0064
BugTraq ID: 65725
http://www.securityfocus.com/bid/65725
Common Vulnerability Exposure (CVE) ID: CVE-2014-0065
BugTraq ID: 65731
http://www.securityfocus.com/bid/65731
Common Vulnerability Exposure (CVE) ID: CVE-2014-0066
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.