PostgreSQL 9.3.x < 9.3.24 / 9.4.x < 9.4.19 / 9.5.x < 9.5.14 / 9.6.x < 9.6.10 / 10.x < 10.5 Multiple Vulnerabilities

high Nessus Plugin ID 111966

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.3.x prior to 9.3.24, 9.4.x prior to 9.4.19, 9.5.x prior to 9.5.14, 9.6.x prior to 9.6.10, or 10.x prior to 10.5. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to PostgreSQL version 9.3.24 / 9.4.19 / 9.5.14 / 9.6.10 / 10.5 or later.

See Also

https://www.postgresql.org/about/news/1878/

https://www.postgresql.org/docs/current/release-9-3-24.html

https://www.postgresql.org/docs/current/static/release-9-4-19.html

https://www.postgresql.org/docs/current/release-9-5-14.html

https://www.postgresql.org/docs/current/static/release-9-6-10.html

https://www.postgresql.org/docs/current/static/release-10-5.html

Plugin Details

Severity: High

ID: 111966

File Name: postgresql_20180809.nasl

Version: 1.11

Type: local

Agent: windows, macosx, unix

Family: Databases

Published: 8/17/2018

Updated: 4/4/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10915

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 8/9/2018

Vulnerability Publication Date: 8/9/2018

Reference Information

CVE: CVE-2018-10915, CVE-2018-10925

BID: 105052, 105054