PostgreSQL 9.3.x < 9.3.21 / 9.4.x < 9.4.16 / 9.5.x < 9.5.11 / 9.6.x < 9.6.7 / 10.x < 10.2 Multiple Vulnerabilities

medium Nessus Plugin ID 106842

Synopsis

The remote database server is affected by multiple vulnerabilities.

Description

The version of PostgreSQL installed on the remote host is 9.3.x prior to 9.3.21, 9.4.x prior to 9.4.16, 9.5.x prior to 9.5.11, 9.6.x prior to 9.6.7, or 10.x prior to 10.2. It is, therefore, affected by multiple vulnerabilities.

Solution

Upgrade to PostgreSQL version 9.3.21 / 9.4.16 / 9.5.11 / 9.6.7 / 10.2 or later.

See Also

https://www.postgresql.org/about/news/1829/

https://www.postgresql.org/docs/current/release-9-3-21.html

https://www.postgresql.org/docs/current/release-9-4-16.html

https://www.postgresql.org/docs/current/release-9-5-11.html

https://www.postgresql.org/docs/current/release-9-6-7.html

https://www.postgresql.org/docs/current/release-10-2.html

Plugin Details

Severity: Medium

ID: 106842

File Name: postgresql_20180208.nasl

Version: 1.16

Type: local

Agent: windows, macosx, unix

Family: Databases

Published: 2/15/2018

Updated: 4/4/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS Score Source: CVE-2018-1052

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Exploit Ease: No known exploits are available

Patch Publication Date: 2/5/2018

Vulnerability Publication Date: 2/5/2018

Reference Information

CVE: CVE-2018-1052, CVE-2018-1053

BID: 102986, 102987