![]() |
Home ▼ Bookkeeping
Online ▼ Security
Audits ▼
Managed
DNS ▼
About
Order
FAQ
Acceptable Use Policy
Dynamic DNS Clients
Configure Domains Dyanmic DNS Update Password Network
Monitor ▼
Enterprise Package
Advanced Package
Standard Package
Free Trial
FAQ
Price/Feature Summary
Order/Renew
Examples
Configure/Status Alert Profiles | ||
Test ID: | 1.3.6.1.4.1.25623.1.0.68187 |
Category: | Ubuntu Local Security Checks |
Title: | Ubuntu USN-1002-1 (postgresql-8.4) |
Summary: | NOSUMMARY |
Description: | Description: The remote host is missing an update to postgresql-8.4 announced via advisory USN-1002-1. Details follow: It was discovered that PostgreSQL did not properly enforce permissions within sessions when PL/Perl and PL/Tcl functions or operators were redefined. A remote authenticated attacker could exploit this to execute arbitrary code with permissions of a different user, possibly leading to privilege escalation. Solution: The problem can be corrected by upgrading your system to the following package versions: Ubuntu 6.06 LTS: postgresql-plperl-8.1 8.1.22-0ubuntu0.6.06 postgresql-pltcl-8.1 8.1.22-0ubuntu0.6.06 Ubuntu 8.04 LTS: postgresql-plperl-8.3 8.3.12-0ubuntu8.04 postgresql-pltcl-8.3 8.3.12-0ubuntu8.04 Ubuntu 9.04: postgresql-plperl-8.3 8.3.12-0ubuntu9.04 postgresql-pltcl-8.3 8.3.12-0ubuntu9.04 Ubuntu 9.10: postgresql-plperl-8.4 8.4.5-0ubuntu9.10 postgresql-pltcl-8.4 8.4.5-0ubuntu9.10 Ubuntu 10.04 LTS: postgresql-plperl-8.4 8.4.5-0ubuntu10.04 postgresql-pltcl-8.4 8.4.5-0ubuntu10.04 This update uses a new upstream release, which includes additional bug fixes. In general, a standard system update will make all the necessary changes. https://secure1.securityspace.com/smysecure/catid.html?in=USN-1002-1 Risk factor : High CVSS Score: 6.0 |
Cross-Ref: |
Common Vulnerability Exposure (CVE) ID: CVE-2010-3433 42325 http://secunia.com/advisories/42325 43747 http://www.securityfocus.com/bid/43747 ADV-2010-3051 http://www.vupen.com/english/advisories/2010/3051 DSA-2120 http://www.debian.org/security/2010/dsa-2120 FEDORA-2010-15954 http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049591.html FEDORA-2010-15960 http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049592.html HPSBMU02781 http://marc.info/?l=bugtraq&m=134124585221119&w=2 MDVSA-2010:197 http://www.mandriva.com/security/advisories?name=MDVSA-2010:197 RHSA-2010:0742 http://www.redhat.com/support/errata/RHSA-2010-0742.html RHSA-2010:0908 http://www.redhat.com/support/errata/RHSA-2010-0908.html SSRT100617 SUSE-SR:2010:019 http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html SUSE-SR:2010:020 http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html USN-1002-1 http://www.ubuntu.com/usn/USN-1002-1 USN-1002-2 http://www.ubuntu.com/usn/USN-1002-2 http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://www.postgresql.org/about/news.1244 http://www.postgresql.org/docs/9.0/static/release-9-0-1.html https://bugzilla.redhat.com/show_bug.cgi?id=639371 oval:org.mitre.oval:def:7291 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7291 |
Copyright | Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com |
This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit. To run a free test of this vulnerability against your system, register below. |