Executive Summary

Summary
Title PostgreSQL vulnerabilities
Informations
Name USN-3390-1 First vendor Publication 2017-08-15
Vendor Ubuntu Last vendor Modification 2017-08-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in PostgreSQL.

Software Description: - postgresql-9.6: object-relational SQL database - postgresql-9.5: Object-relational SQL database - postgresql-9.3: Object-relational SQL database

Details:

Ben de Graaff, Jelte Fennema, and Jeroen van der Ham discovered that PostgreSQL allowed the use of empty passwords in some authentication methods, contrary to expected behaviour. A remote attacker could use an empty password to authenticate to servers that were believed to have password login disabled. (CVE-2017-7546)

Jeff Janes discovered that PostgreSQL incorrectly handled the pg_user_mappings catalog view. A remote attacker without server privileges could possibly use this issue to obtain certain passwords. (CVE-2017-7547)

Chapman Flack discovered that PostgreSQL incorrectly handled lo_put() permissions. A remote attacker could possibly use this issue to change the data in a large object. (CVE-2017-7548)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
postgresql-9.6 9.6.4-0ubuntu0.17.04.1

Ubuntu 16.04 LTS:
postgresql-9.5 9.5.8-0ubuntu0.16.04.1

Ubuntu 14.04 LTS:
postgresql-9.3 9.3.18-0ubuntu0.14.04.1

This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart PostgreSQL to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3390-1
CVE-2017-7546, CVE-2017-7547, CVE-2017-7548

Package Information:
https://launchpad.net/ubuntu/+source/postgresql-9.6/9.6.4-0ubuntu0.17.04.1
https://launchpad.net/ubuntu/+source/postgresql-9.5/9.5.8-0ubuntu0.16.04.1
https://launchpad.net/ubuntu/+source/postgresql-9.3/9.3.18-0ubuntu0.14.04.1

Original Source

Url : http://www.ubuntu.com/usn/USN-3390-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 383
Os 2

Snort® IPS/IDS

Date Description
2018-05-29 PostgreSQL Empty Password authentication bypass attempt
RuleID : 46449 - Revision : 1 - Type : SERVER-OTHER

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-908.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1232.nasl - Type : ACT_GATHER_INFO
2017-10-10 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1231.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201710-06.nasl - Type : ACT_GATHER_INFO
2017-10-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20171005_postgresql_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2860.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170914_postgresql_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2728.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1021.nasl - Type : ACT_GATHER_INFO
2017-09-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1020.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2356-1.nasl - Type : ACT_GATHER_INFO
2017-09-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2355-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-885.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-884.nasl - Type : ACT_GATHER_INFO
2017-08-31 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-985.nasl - Type : ACT_GATHER_INFO
2017-08-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9148fe36b9.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2258-1.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2236-1.nasl - Type : ACT_GATHER_INFO
2017-08-21 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f9e66916ec.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3390-1.nasl - Type : ACT_GATHER_INFO
2017-08-16 Name : The remote database server is affected by multiple vulnerabilities.
File : postgresql_20170810.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-d9cac37bd8.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3936.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3935.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-1051.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_982872f17dd311e797366cc21735f730.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2019-01-08 00:18:56
  • First insertion