Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.67404
Kategorie:Debian Local Security Checks
Titel:Debian Security Advisory DSA 2051-1 (postgresql-8.3)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to postgresql-8.3
announced via advisory DSA 2051-1.

Several local vulnerabilities have been discovered in PostgreSQL, an
object-relational SQL database. The Common Vulnerabilities and
Exposures project identifies the following problems:

CVE-2010-1169

Tim Bunce discovered that the implementation of the procedural
language PL/Perl insufficiently restricts the subset of allowed
code, which allows authenticated users the execution of arbitrary
Perl code.

CVE-2010-1170

Tom Lane discovered that the implementation of the procedural
language PL/Tcl insufficiently restricts the subset of allowed
code, which allows authenticated users the execution of arbitrary
Tcl code.

CVE-2010-1975

It was discovered that an unprivileged user could reset
superuser-only parameter settings.

For the stable distribution (lenny), these problems have been fixed in
version 8.3.11-0lenny1. This update also introduces a fix for
CVE-2010-0442, which was originally scheduled for the next Lenny point
update.

For the unstable distribution (sid), these problems have been fixed in
version 8.4.4-1 of postgresql-8.4.

We recommend that you upgrade your postgresql-8.3 packages.

Solution:
http://www.securityspace.com/smysecure/catid.html?in=DSA%202051-1

CVSS Score:
8.5

CVSS Vector:
AV:N/AC:M/Au:S/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2010-0442
BugTraq ID: 37973
http://www.securityfocus.com/bid/37973
Debian Security Information: DSA-2051 (Google Search)
http://www.debian.org/security/2010/dsa-2051
http://www.mandriva.com/security/advisories?name=MDVSA-2010:103
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=567058
http://intevydis.blogspot.com/2010/01/postgresql-8023-bitsubstr-overflow.html
http://www.openwall.com/lists/oss-security/2010/01/27/5
http://archives.postgresql.org/pgsql-committers/2010-01/msg00125.php
http://archives.postgresql.org/pgsql-hackers/2010-01/msg00634.php
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9720
http://www.redhat.com/support/errata/RHSA-2010-0427.html
http://www.redhat.com/support/errata/RHSA-2010-0428.html
http://www.redhat.com/support/errata/RHSA-2010-0429.html
http://securitytracker.com/id?1023510
http://secunia.com/advisories/39566
http://secunia.com/advisories/39820
http://secunia.com/advisories/39939
http://ubuntu.com/usn/usn-933-1
http://www.vupen.com/english/advisories/2010/1022
http://www.vupen.com/english/advisories/2010/1197
http://www.vupen.com/english/advisories/2010/1207
http://www.vupen.com/english/advisories/2010/1221
XForce ISS Database: postgresql-substring-bo(55902)
https://exchange.xforce.ibmcloud.com/vulnerabilities/55902
Common Vulnerability Exposure (CVE) ID: CVE-2010-1169
BugTraq ID: 40215
http://www.securityfocus.com/bid/40215
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041559.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041579.html
http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041591.html
HPdes Security Advisory: HPSBMU02781
http://marc.info/?l=bugtraq&m=134124585221119&w=2
HPdes Security Advisory: SSRT100617
http://www.openwall.com/lists/oss-security/2010/05/20/5
http://osvdb.org/64755
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10645
http://www.redhat.com/support/errata/RHSA-2010-0430.html
http://www.securitytracker.com/id?1023988
http://secunia.com/advisories/39815
http://secunia.com/advisories/39845
http://secunia.com/advisories/39898
SuSE Security Announcement: SUSE-SR:2010:014 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html
http://www.vupen.com/english/advisories/2010/1167
http://www.vupen.com/english/advisories/2010/1182
http://www.vupen.com/english/advisories/2010/1198
XForce ISS Database: postgresql-safe-code-execution(58693)
https://exchange.xforce.ibmcloud.com/vulnerabilities/58693
Common Vulnerability Exposure (CVE) ID: CVE-2010-1170
http://osvdb.org/64757
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10510
http://www.securitytracker.com/id?1023987
Common Vulnerability Exposure (CVE) ID: CVE-2010-1975
BugTraq ID: 40304
http://www.securityfocus.com/bid/40304
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11004
CopyrightCopyright (c) 2010 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.