Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title PostgreSQL: Multiple vulnerabilities
Informations
Name GLSA-201710-06 First vendor Publication 2017-10-08
Vendor Gentoo Last vendor Modification 2017-10-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in PostgreSQL, the worst of which could result in privilege escalation.

Background

PostgreSQL is an open source object-relational database management system.

Description

Multiple vulnerabilities have been discovered in PostgreSQL. Please review the referenced CVE identifiers for details.

Impact

A remote attacker could escalate privileges, cause a Denial of Service condition, obtain passwords, cause a loss in information, or obtain sensitive information.

Workaround

There is no known workaround at this time.

Resolution

All PostgreSQL 9.6.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.6.4"

All PostgreSQL 9.5.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.5.8"

All PostgreSQL 9.4.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.4.13"

All PostgreSQL 9.3.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.3.18"

All PostgreSQL 9.2.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-db/postgresql-9.2.22"

References

[ 1 ] CVE-2017-7484 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7484
[ 2 ] CVE-2017-7485 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7485
[ 3 ] CVE-2017-7486 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7486
[ 4 ] CVE-2017-7546 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7546
[ 5 ] CVE-2017-7547 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7547
[ 6 ] CVE-2017-7548 : https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-7548

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201710-06

Original Source

Url : http://security.gentoo.org/glsa/glsa-201710-06.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-200 Information Exposure
25 % CWE-311 Missing Encryption of Sensitive Data (CWE/SANS Top 25)
25 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 383
Os 2

Snort® IPS/IDS

Date Description
2018-05-29 PostgreSQL Empty Password authentication bypass attempt
RuleID : 46449 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-908.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1232.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1231.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-06.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171005_postgresql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170914_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1021.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1216.nasl - Type : ACT_GATHER_INFO
2017-09-11 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1215.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2356-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2355-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-885.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-884.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-985.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9148fe36b9.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2258-1.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1983.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2236-1.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9e66916ec.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3390-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20170810.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d9cac37bd8.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3936.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3935.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_982872f17dd311e797366cc21735f730.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1051.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1983.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1838.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1983.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-a45fb81029.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-0d5817efc0.nasl - Type : ACT_GATHER_INFO
2017-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1783-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-770.nasl - Type : ACT_GATHER_INFO
2017-06-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1690-1.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-657.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-839.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-838.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1441-1.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20170511.nasl - Type : ACT_GATHER_INFO
2017-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3851.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_414c18bf365311e795506cc21735f730.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2017-10-10 13:24:32
  • Multiple Updates
2017-10-08 17:22:23
  • First insertion