Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.72106
Kategorie:Mandrake Local Security Checks
Titel:Mandriva Security Advisory MDVSA-2012:092 (postgresql)
Zusammenfassung:NOSUMMARY
Beschreibung:Description:
The remote host is missing an update to postgresql
announced via advisory MDVSA-2012:092.

Multiple vulnerabilities has been discovered and corrected in
postgresql:

Fix incorrect password transformation in contrib/pgcrypto'
s DES
crypt() function (Solar Designer). If a password string contained the
byte value 0x80, the remainder of the password was ignored, causing
the password to be much weaker than it appeared. With this fix, the
rest of the string is properly included in the DES hash. Any stored
password values that are affected by this bug will thus no longer
match, so the stored values may need to be updated (CVE-2012-2143).

Ignore SECURITY DEFINER and SET attributes for a procedural language'
s
call handler (Tom Lane). Applying such attributes to a call handler
could crash the server (CVE-2012-2655).

This advisory provides the latest versions of PostgreSQL that is not
vulnerable to these issues.

Affected: 2010.1, 2011., Enterprise Server 5.0

Solution:
To upgrade automatically use MandrakeUpdate or urpmi. The verification
of md5 checksums and GPG signatures is performed automatically for you.

http://www.securityspace.com/smysecure/catid.html?in=MDVSA-2012:092
http://www.postgresql.org/docs/8.3/static/release-8-3-19.html
http://www.postgresql.org/docs/8.4/static/release-8-4-12.html
http://www.postgresql.org/docs/9.0/static/release-9-0-8.html

Risk factor : High

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2012-2143
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html
Debian Security Information: DSA-2491 (Google Search)
http://www.debian.org/security/2012/dsa-2491
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082258.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082294.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082292.html
FreeBSD Security Advisory: FreeBSD-SA-12:02
http://security.freebsd.org/advisories/FreeBSD-SA-12:02.crypt.asc
http://www.mandriva.com/security/advisories?name=MDVSA-2012:092
RedHat Security Advisories: RHSA-2012:1037
http://rhn.redhat.com/errata/RHSA-2012-1037.html
http://www.securitytracker.com/id?1026995
http://secunia.com/advisories/49304
http://secunia.com/advisories/50718
SuSE Security Announcement: SUSE-SU-2012:0840 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html
SuSE Security Announcement: openSUSE-SU-2012:1251 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-09/msg00102.html
SuSE Security Announcement: openSUSE-SU-2012:1288 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00013.html
SuSE Security Announcement: openSUSE-SU-2012:1299 (Google Search)
http://lists.opensuse.org/opensuse-updates/2012-10/msg00024.html
Common Vulnerability Exposure (CVE) ID: CVE-2012-2655
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.