Executive Summary

Summary
Title New postgresql packages fix arbitrary code execution
Informations
Name DSA-683 First vendor Publication 2005-02-15
Vendor Debian Last vendor Modification 2005-02-15
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Several buffer overflows have been discovered in PL/PgSQL as part of the PostgreSQL engine which could lead to the execution of arbitrary code.

For the stable distribution (woody) these problems have been fixed in version 7.2.1-2woody8.

For the unstable distribution (sid) these problems have been fixed in version 7.4.7-2.

We recommend that you upgrade your postgresql packages.

Original Source

Url : http://www.debian.org/security/2005/dsa-683

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10175
 
Oval ID: oval:org.mitre.oval:def:10175
Title: Buffer overflow in gram.y for PostgreSQL 8.0.0 and earlier may allow attackers to execute arbitrary code via a large number of arguments to a refcursor function (gram.y), which leads to a heap-based buffer overflow, a different vulnerability than CVE-2005-0247.
Description: Buffer overflow in gram.y for PostgreSQL 8.0.0 and earlier may allow attackers to execute arbitrary code via a large number of arguments to a refcursor function (gram.y), which leads to a heap-based buffer overflow, a different vulnerability than CVE-2005-0247.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0245
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9345
 
Oval ID: oval:org.mitre.oval:def:9345
Title: Buffer overflow in gram.y for PostgreSQL 8.0.0 and earlier may allow attackers to execute arbitrary code via a large number of arguments to a refcursor function (gram.y), which leads to a heap-based buffer overflow, a different vulnerability than CVE-2005-0247.
Description: Multiple buffer overflows in gram.y for PostgreSQL 8.0.1 and earlier may allow attackers to execute arbitrary code via (1) a large number of variables in a SQL statement being handled by the read_sql_construct function, (2) a large number of INTO variables in a SELECT statement being handled by the make_select_stmt function, (3) a large number of arbitrary variables in a SELECT statement being handled by the make_select_stmt function, and (4) a large number of INTO variables in a FETCH statement being handled by the make_fetch_stmt function, a different set of vulnerabilities than CVE-2005-0245.
Family: unix Class: vulnerability
Reference(s): CVE-2005-0247
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 77

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PostgreSQL
File : nvt/sles9p5010972.nasl
2009-10-10 Name : SLES9: Security update for postgresql
File : nvt/sles9p5013194.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-08 (postgresql)
File : nvt/glsa_200502_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200502-19 (postgresql)
File : nvt/glsa_200502_19.nasl
2008-09-04 Name : FreeBSD Ports: postgresql, postgresql-server, ja-postgresql
File : nvt/freebsd_postgresql.nasl
2008-09-04 Name : FreeBSD Ports: postgresql, postgresql-server, ja-postgresql
File : nvt/freebsd_postgresql3.nasl
2008-01-17 Name : Debian Security Advisory DSA 683-1 (postgresql)
File : nvt/deb_683_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
13896 PostgreSQL make_fetch_stmt FETCH INTO Variables Overflow

13895 PostgreSQL make_select_stmt SELECT Variables Overflow

13894 PostgreSQL make_select_stmt SELECT INTO Variables Overflow

13893 PostgreSQL read_sql_construct SQL Variables Overflow

13774 PostgreSQL gram.y refcursor Function Argument Number Overflow

Nessus® Vulnerability Scanner

Date Description
2006-08-14 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_65c8ecf92adb11dba6e2000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-79-1.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-157.nasl - Type : ACT_GATHER_INFO
2005-09-12 Name : The remote Fedora Core host is missing a security update.
File : fedora_2005-158.nasl - Type : ACT_GATHER_INFO
2005-07-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6b4b0b3f812711d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2005-04-21 Name : The remote host is missing a vendor-supplied security patch
File : suse_SA_2005_027.nasl - Type : ACT_GATHER_INFO
2005-02-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-138.nasl - Type : ACT_GATHER_INFO
2005-02-18 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-040.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-683.nasl - Type : ACT_GATHER_INFO
2005-02-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-150.nasl - Type : ACT_GATHER_INFO
2005-02-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-19.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200502-08.nasl - Type : ACT_GATHER_INFO
2005-02-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-141.nasl - Type : ACT_GATHER_INFO
2005-02-03 Name : It may be possible to run arbitrary commands on the remote server.
File : postgresql_multiple_flaws2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:33:54
  • Multiple Updates