Executive Summary

Summary
Title postgresql contributed script vulnerability
Informations
Name USN-6-1 First vendor Publication 2004-10-27
Vendor Ubuntu Last vendor Modification 2004-10-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects the following Ubuntu releases:

Ubuntu 4.10 (Warty Warthog)

The following packages are affected:

postgresql-contrib

The problem can be corrected by upgrading the affected package to version 7.4.5-3ubuntu0.1. In general, a standard system upgrade is sufficient to effect the necessary changes.

Details follow:

Recently, Trustix Secure Linux discovered a vulnerability in the postgresql-contrib package. The script "make_oidjoins_check" created temporary files in an insecure way, which allowed a symlink attack to create or overwrite arbitrary files with the privileges of the user invoking the script.

Original Source

Url : http://www.ubuntu.com/usn/USN-6-1

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11360
 
Oval ID: oval:org.mitre.oval:def:11360
Title: The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
Description: The make_oidjoins_check script in PostgreSQL 7.4.5 and earlier allows local users to overwrite files via a symlink attack on temporary files.
Family: unix Class: vulnerability
Reference(s): CVE-2004-0977
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 72
Os 6
Os 2
Os 3
Os 1
Os 2

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200410-16 (PostgreSQL)
File : nvt/glsa_200410_16.nasl
2008-09-04 Name : FreeBSD Ports: postgresql-contrib
File : nvt/freebsd_postgresql-contrib.nasl
2008-01-17 Name : Debian Security Advisory DSA 577-1 (postgresql)
File : nvt/deb_577_1.nasl
2005-11-03 Name : PostgreSQL insecure temporary file creation
File : nvt/postgresql_tempfile.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
10941 PostgreSQL make_oidjoins_check Arbitrary File Overwrite

PostgreSQL contains a flaw that may allow a malicious user to overwrite files. The issue is triggered due to the "make_oidjoins_check" script creating temporary files insecurely. It is possible that the flaw may allow a malicious user to overwrite another user's files, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2009-04-23 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6a164d842f7f11d9a9e70001020eed82.nasl - Type : ACT_GATHER_INFO
2006-01-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-6-1.nasl - Type : ACT_GATHER_INFO
2004-12-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2004-489.nasl - Type : ACT_GATHER_INFO
2004-12-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2004-149.nasl - Type : ACT_GATHER_INFO
2004-11-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-577.nasl - Type : ACT_GATHER_INFO
2004-10-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200410-16.nasl - Type : ACT_GATHER_INFO
2004-10-04 Name : The remote service is vulnerable to an unspecified flaw.
File : postgresql_tempfile.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 12:05:02
  • Multiple Updates