Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.882407
Categoría:CentOS Local Security Checks
Título:CentOS Update for postgresql CESA-2016:0346 centos7
Resumen:Check the version of postgresql
Descripción:Summary:
Check the version of postgresql

Vulnerability Insight:
PostgreSQL is an advanced object-relational
database management system (DBMS).

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the PostgreSQL handling code for regular expressions. A remote
attacker could use a specially crafted regular expression to cause
PostgreSQL to crash or possibly execute arbitrary code. (CVE-2016-0773)

Red Hat would like to thank PostgreSQL upstream for reporting this issue.
Upstream acknowledges Tom Lane and Greg Stark as the original reporters.

This update upgrades PostgreSQL to version 9.2.15. Refer to the Release
Notes linked to in the References section for a detailed list of changes
since the previous version.

All PostgreSQL users are advised to upgrade to these updated packages,
which correct this issue. If the postgresql service is running, it will
be automatically restarted after installing this update.

Affected Software/OS:
postgresql on CentOS 7

Solution:
Please Install the Updated Packages.

CVSS Score:
5.0

CVSS Vector:
AV:N/AC:L/Au:N/C:N/I:N/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2016-0773
BugTraq ID: 83184
http://www.securityfocus.com/bid/83184
Debian Security Information: DSA-3475 (Google Search)
http://www.debian.org/security/2016/dsa-3475
Debian Security Information: DSA-3476 (Google Search)
http://www.debian.org/security/2016/dsa-3476
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177878.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177820.html
https://security.gentoo.org/glsa/201701-33
RedHat Security Advisories: RHSA-2016:1060
http://rhn.redhat.com/errata/RHSA-2016-1060.html
http://www.securitytracker.com/id/1035005
SuSE Security Announcement: SUSE-SU-2016:0539 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00052.html
SuSE Security Announcement: SUSE-SU-2016:0555 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00054.html
SuSE Security Announcement: SUSE-SU-2016:0677 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00016.html
SuSE Security Announcement: openSUSE-SU-2016:0531 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00049.html
SuSE Security Announcement: openSUSE-SU-2016:0578 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00056.html
http://www.ubuntu.com/usn/USN-2894-1
CopyrightCopyright (C) 2016 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.