Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-7485 First vendor Publication 2017-05-12
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 5.9
Base Score 5.9 Environmental Score 5.9
impact SubScore 3.6 Temporal Score 5.9
Exploitabality Sub Score 2.2
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In PostgreSQL 9.3.x before 9.3.17, 9.4.x before 9.4.12, 9.5.x before 9.5.7, and 9.6.x before 9.6.3, it was found that the PGREQUIRESSL environment variable was no longer enforcing a SSL/TLS connection to a PostgreSQL server. An active Man-in-the-Middle attacker could use this flaw to strip the SSL/TLS protection from a connection between a client and a server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7485

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 39

Nessus® Vulnerability Scanner

Date Description
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-06.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1838.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0d5817efc0.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1783-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-770.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1690-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-839.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-657.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1441-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20170511.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3851.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_414c18bf365311e795506cc21735f730.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/98461
CONFIRM https://www.postgresql.org/about/news/1746/
DEBIAN http://www.debian.org/security/2017/dsa-3851
GENTOO https://security.gentoo.org/glsa/201710-06
REDHAT https://access.redhat.com/errata/RHSA-2017:1677
https://access.redhat.com/errata/RHSA-2017:1678
https://access.redhat.com/errata/RHSA-2017:1838
https://access.redhat.com/errata/RHSA-2017:2425
SECTRACK http://www.securitytracker.com/id/1038476

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 13:04:52
  • Multiple Updates
2021-04-22 02:18:21
  • Multiple Updates
2020-05-23 01:03:53
  • Multiple Updates
2019-10-03 09:20:32
  • Multiple Updates
2018-01-05 09:24:24
  • Multiple Updates
2017-11-04 09:23:59
  • Multiple Updates
2017-10-10 13:24:32
  • Multiple Updates
2017-10-10 09:23:28
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-08 09:24:10
  • Multiple Updates
2017-07-07 13:23:49
  • Multiple Updates
2017-07-06 13:23:51
  • Multiple Updates
2017-06-28 13:23:48
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-06-01 13:24:59
  • Multiple Updates
2017-05-27 00:21:53
  • Multiple Updates
2017-05-23 09:22:45
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-16 13:25:36
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-05-13 00:23:32
  • First insertion