Executive Summary

Summary
Title PostgreSQL vulnerabilities
Informations
Name USN-118-1 First vendor Publication 2005-05-04
Vendor Ubuntu Last vendor Modification 2005-05-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog) Ubuntu 5.04 (Hoary Hedgehog)

The following packages are affected:

postgresql postgresql-contrib

The problem can be corrected by upgrading the affected package to version 7.4.5-3ubuntu0.5 (for Ubuntu 4.10) and 7.4.7-2ubuntu2.1 (for Ubuntu 5.04). In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

It was discovered that unprivileged users were allowed to call internal character conversion functions. However, since these functions were not designed to be safe against malicious choices of argument values, this could potentially be exploited to execute arbitrary code with the privileges of the PostgreSQL server (user "postgres"). (CAN-2005-1409)

Another vulnerability was found in the "tsearch2" module of postgresql-contrib. This module declared several functions as internal, although they did not accept any internal argument; this breaks the type safety of "internal" by allowing users to construct SQL commands that invoke other functions accepting "internal" arguments. This could eventually be exploited to crash the server, or possibly even execute arbitrary code with the privileges of the PostgreSQL server. (CAN-2005-1410)

These vulnerabilities must also be fixed in all existing databases when upgrading. The post-installation script of the updated package attempts to do this automatically; if the package installs without any error, all existing databases have been updated to be safe against above vulnerabilities. Should the installation fail, please contact the Ubuntu security team (security@ubuntu.com) immediately.

Original Source

Url : http://www.ubuntu.com/usn/USN-118-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10050
 
Oval ID: oval:org.mitre.oval:def:10050
Title: PostgreSQL 7.3.x through 8.0.x gives public EXECUTE access to certain character conversion functions, which allows unprivileged users to call those functions with malicious values, with unknown impact, aka the "Character conversion vulnerability."
Description: PostgreSQL 7.3.x through 8.0.x gives public EXECUTE access to certain character conversion functions, which allows unprivileged users to call those functions with malicious values, with unknown impact, aka the "Character conversion vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2005-1409
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1086
 
Oval ID: oval:org.mitre.oval:def:1086
Title: PostgreSQL tsearch2 "internal" Functions Vulnerability
Description: The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1410
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:676
 
Oval ID: oval:org.mitre.oval:def:676
Title: PostgreSQL Character Conversion Vulnerability
Description: PostgreSQL 7.3.x through 8.0.x gives public EXECUTE access to certain character conversion functions, which allows unprivileged users to call those functions with malicious values, with unknown impact, aka the "Character conversion vulnerability."
Family: unix Class: vulnerability
Reference(s): CVE-2005-1409
Version: 1
Platform(s): Red Hat Enterprise Linux 3
Product(s): postgresql
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9343
 
Oval ID: oval:org.mitre.oval:def:9343
Title: The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
Description: The tsearch2 module in PostgreSQL 7.4 through 8.0.x declares the (1) dex_init, (2) snb_en_init, (3) snb_ru_init, (4) spell_init, and (5) syn_init functions as "internal" even when they do not take an internal argument, which allows attackers to cause a denial of service (application crash) and possibly have other impacts via SQL commands that call other functions that accept internal arguments.
Family: unix Class: vulnerability
Reference(s): CVE-2005-1410
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for PostgreSQL
File : nvt/sles9p5010972.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200505-12 (postgresql)
File : nvt/glsa_200505_12.nasl
2008-09-04 Name : FreeBSD Ports: postgresql
File : nvt/freebsd_postgresql1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
16324 PostgreSQL tsearch2 Module Multiple Function Internal Processing Issue

16323 PostgreSQL Character Conversion Function EXECUTE Privilege Issue

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-433.nasl - Type : ACT_GATHER_INFO
2006-05-13 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_486aff579ecd11dab410000e0c2e438a.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-118-1.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2005-093.nasl - Type : ACT_GATHER_INFO
2005-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-433.nasl - Type : ACT_GATHER_INFO
2005-05-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200505-12.nasl - Type : ACT_GATHER_INFO
2005-05-05 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_charset_and_tsearch2.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:58:50
  • Multiple Updates