Amazon Linux 2 : postgresql (ALAS-2018-1080)

high Nessus Plugin ID 117709

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with 'host' or 'hostaddr' connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction.(CVE-2018-10915)

Solution

Run 'yum update postgresql' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2018-1080.html

Plugin Details

Severity: High

ID: 117709

File Name: al2_ALAS-2018-1080.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/27/2018

Updated: 3/21/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6

Temporal Score: 4.4

Vector: CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS Score Source: CVE-2018-10915

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:postgresql, p-cpe:/a:amazon:linux:postgresql-contrib, p-cpe:/a:amazon:linux:postgresql-debuginfo, p-cpe:/a:amazon:linux:postgresql-devel, p-cpe:/a:amazon:linux:postgresql-docs, p-cpe:/a:amazon:linux:postgresql-libs, p-cpe:/a:amazon:linux:postgresql-plperl, p-cpe:/a:amazon:linux:postgresql-plpython, p-cpe:/a:amazon:linux:postgresql-pltcl, p-cpe:/a:amazon:linux:postgresql-server, p-cpe:/a:amazon:linux:postgresql-static, p-cpe:/a:amazon:linux:postgresql-test, p-cpe:/a:amazon:linux:postgresql-upgrade, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 9/20/2018

Vulnerability Publication Date: 8/9/2018

Reference Information

CVE: CVE-2018-10915

ALAS: 2018-1080