PostgreSQL 9.2.x < 9.2.24 / 9.3.x < 9.3.20 / 9.4.x < 9.4.15 / 9.5.x < 9.5.10 / 9.6.x < 9.6.6 / 10.x < 10.1 Multiple Vulnerabilities

medium Nessus Plugin ID 104574

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.2.x prior to 9.2.24, 9.3.x prior to 9.3.20, 9.4.x prior to 9.4.15, 9.5.x prior to 9.5.10, 9.6.x prior to 9.6.6, or 10.x prior to 10.1. It is, therefore, affected by multiple vulnerabilities including a denial of service attack.

Solution

Upgrade to PostgreSQL version 9.2.24 / 9.3.20 / 9.4.15 / 9.5.10 / 9.6.6 / 10.1 or later.

See Also

https://www.postgresql.org/about/news/1801/

https://www.postgresql.org/docs/current/release-9-2-24.html

https://www.postgresql.org/docs/current/release-9-3-20.html

https://www.postgresql.org/docs/current/release-9-4-15.html

https://www.postgresql.org/docs/current/release-9-5-10.html

https://www.postgresql.org/docs/current/release-9-6-6.html

https://www.postgresql.org/docs/current/release-10-1.html

Plugin Details

Severity: Medium

ID: 104574

File Name: postgresql_20171109.nasl

Version: 1.17

Type: local

Agent: windows, macosx, unix

Family: Databases

Published: 11/15/2017

Updated: 4/4/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.2

Temporal Score: 5.3

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2017-12172

CVSS v3

Risk Factor: Medium

Base Score: 6.7

Temporal Score: 5.8

Vector: CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 11/9/2017

Vulnerability Publication Date: 11/9/2017

Reference Information

CVE: CVE-2017-12172, CVE-2017-15098, CVE-2017-15099