PostgreSQL 9.2.x < 9.2.21 / 9.3.x < 9.3.17 / 9.4.x < 9.4.12 / 9.5.x < 9.5.7 / 9.6.x < 9.6.3 Multiple Vulnerabilities

medium Nessus Network Monitor Plugin ID 700120

Synopsis

The database running on the remote server is affected by multiple attack vectors.

Description

The version of PostgreSQL installed on the remote host is 9.2.x prior to 9.2.21, 9.3.x prior to 9.3.17, 9.4.x prior to 9.4.12, 9.5.x prior to 9.5.7 or 9.6.x prior to 9.6.3 and is affected by a the following vulnerabilities :

- A flaw exists in some selectivity estimation functions that is triggered as user privileges are not properly checked before providing information from pg_statistics. This may allow an authenticated remote attacker to gain access to potentially sensitive information from restricted tables. (CVE-2017-7484)
- A flaw exists that is triggered as the PGREQUIRESSL setting is not properly honored, resulting in SSL/TLS connections not being appropriately required. This may allow a man-in-the-middle attacker to force a potentially insecure, non-SSL/TLS connection. (CVE-2017-7485)
- A flaw exists in the pg_user_mappings view that is triggered as it allows access to user mappings which may contain passwords which persist from the 'CREATE USER MAPPING' command. This may allow an authenticated remote attacker to gain access to foreign server passwords. (CVE-2017-7486)

Solution

Upgrade to PostgreSQL 9.6.3 or later. If 9.6.x cannot be obtained, 9.5.7, 9.4.12, 9.3.17, and 9.2.21 have also been patched for these vulnerabilities.

See Also

https://www.postgresql.org/docs/current/static/release-9-2-21.html

https://www.postgresql.org/docs/current/static/release-9-3-17.html

https://www.postgresql.org/docs/current/static/release-9-4-12.html

https://www.postgresql.org/docs/current/static/release-9-5-7.html

https://www.postgresql.org/docs/current/static/release-9-6-3.html

Plugin Details

Severity: Medium

ID: 700120

Family: Database

Published: 5/19/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.5

Vector: CVSS2#AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS v3

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 4.1

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Patch Publication Date: 5/11/2017

Vulnerability Publication Date: 5/11/2017

Reference Information

CVE: CVE-2017-7484, CVE-2017-7485, CVE-2017-7486