PostgreSQL 9.1.x < 9.1.20 / 9.2.x < 9.2.15 / 9.3.x < 9.3.11 / 9.4.x < 9.4.6 / 9.5.x < 9.5.1 Multiple Vulnerabilities

high Nessus Plugin ID 88808

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.1.x prior to 9.1.20, 9.2.x prior to 9.2.15, 9.3.x prior to 9.3.11, 9.4.x prior to 9.4.6, or 9.5.x prior to 9.5.1. It is, therefore, affected by the following vulnerabilities :

- An integer overflow condition exists due to improper validation of user-supplied input when handling regular expressions. An authenticated, remote attacker can exploit this, via a large Unicode character range in a regular expression, to cause a denial of service condition or the execution of arbitrary code.
(CVE-2016-0773)

- A privilege escalation vulnerability exists due to a flaw in the init_custom_variable() function that is triggered during the handling of PL/Java. An authenticated, remote attacker can exploit this to gain elevation privileges. (CVE-2016-0766)

Solution

Upgrade to PostgreSQL version 9.1.20 / 9.2.15 / 9.3.11 / 9.4.6 / 9.5.1 or later.

See Also

http://www.postgresql.org/about/news/1644/

https://www.postgresql.org/docs/current/release-9-1-20.html

https://www.postgresql.org/docs/current/release-9-2-15.html

https://www.postgresql.org/docs/current/release-9-3-11.html

https://www.postgresql.org/docs/current/release-9-4-6.html

https://www.postgresql.org/docs/current/release-9-5-1.html

Plugin Details

Severity: High

ID: 88808

File Name: postgresql_20160215.nasl

Version: 1.14

Type: local

Family: Databases

Published: 2/17/2016

Updated: 4/4/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2016-0766

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 2/11/2016

Vulnerability Publication Date: 2/6/2016

Reference Information

CVE: CVE-2016-0766, CVE-2016-0773