Executive Summary

Summary
Title PostgreSQL: Multiple vulnerabilities
Informations
Name GLSA-201701-33 First vendor Publication 2017-01-12
Vendor Gentoo Last vendor Modification 2017-01-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in execution of arbitrary code or privilege escalation.

Background

PostgreSQL is an open source object-relational database management system.

Description

Multiple vulnerabilities have been discovered in PostgreSQL. Please review the CVE identifiers referenced below for details.

Impact

A remote attacker could possibly execute arbitrary code with the privileges of the process, cause a Denial of Service condition, or escalate privileges.

Workaround

There is no known workaround at this time.

Resolution

All PostgreSQL 9.5.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.5.4:9.5"

All PostgreSQL 9.4.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.4.9:9.4"

All PostgreSQL 9.3.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.3.14:9.3"

All PostgreSQL 9.2.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.2.18:9.2"

All PostgreSQL 9.1.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">dev-db/postgresql-9.1.23:9.1"

References

[ 1 ] CVE-2015-5288
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5288
[ 2 ] CVE-2015-5289
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-5289
[ 3 ] CVE-2016-0766
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0766
[ 4 ] CVE-2016-0773
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-0773
[ 5 ] CVE-2016-5423
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5423
[ 6 ] CVE-2016-5424
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-5424

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-33

Original Source

Url : http://security.gentoo.org/glsa/glsa-201701-33.xml

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
17 % CWE-476 NULL Pointer Dereference
17 % CWE-264 Permissions, Privileges, and Access Controls
17 % CWE-200 Information Exposure
17 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 348
Os 6
Os 3

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2016-0015.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_414c18bf365311e795506cc21735f730.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1058.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1001.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-472.nasl - Type : ACT_GATHER_INFO
2017-01-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-33.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-15 Name : The remote Fedora host is missing a security update.
File : fedora_2016-765bb26915.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2606.nasl - Type : ACT_GATHER_INFO
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1161.nasl - Type : ACT_GATHER_INFO
2016-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1140.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2418-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2415-1.nasl - Type : ACT_GATHER_INFO
2016-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2414-1.nasl - Type : ACT_GATHER_INFO
2016-09-16 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-747.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5486a6dfc0.nasl - Type : ACT_GATHER_INFO
2016-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2016-30b01bdedd.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3066-1.nasl - Type : ACT_GATHER_INFO
2016-08-19 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20160811.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ca16fd0b5fd111e6a6f26cc21735f730.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3646.nasl - Type : ACT_GATHER_INFO
2016-08-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-592.nasl - Type : ACT_GATHER_INFO
2016-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1060.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-689.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-662.nasl - Type : ACT_GATHER_INFO
2016-03-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0677-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e0a6c9ebc4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b0c2412ab2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-7fac92f49c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-6d2a957a87.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160302_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160302_postgresql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0347.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0346.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-271.nasl - Type : ACT_GATHER_INFO
2016-02-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-432.nasl - Type : ACT_GATHER_INFO
2016-02-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0555-1.nasl - Type : ACT_GATHER_INFO
2016-02-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-253.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0539-1.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0482-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20160215.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_e8b6605bd29f11e584586cc21735f730.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3476.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3475.nasl - Type : ACT_GATHER_INFO
2016-02-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2894-1.nasl - Type : ACT_GATHER_INFO
2016-02-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0389-1.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-619.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2078.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2078.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2081.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2078.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2081.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2081.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151118_postgresql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-708.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-609.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-701.nasl - Type : ACT_GATHER_INFO
2015-10-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1821-1.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3374.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-329.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2772-1.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20151008.nasl - Type : ACT_GATHER_INFO
2015-10-09 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_a01825786e0011e5a90c0026551a22dc.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-01-14 13:26:26
  • Multiple Updates
2017-01-12 17:21:29
  • First insertion