ID ORACLELINUX_ELSA-2017-2860.NASL Type nessus Reporter This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2017-10-06T00:00:00
Description
From Red Hat Security Advisory 2017:2860 :
An update for postgresql is now available for Red Hat Enterprise Linux
6.
Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.
PostgreSQL is an advanced object-relational database management system
(DBMS).
Security Fix(es) :
It was found that authenticating to a PostgreSQL database account
with an empty password was possible despite libpq's refusal to send an
empty password. A remote attacker could potentially use this flaw to
gain access to database accounts with empty passwords. (CVE-2017-7546)
Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen
van der Ham as the original reporters.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Red Hat Security Advisory RHSA-2017:2860 and
# Oracle Linux Security Advisory ELSA-2017-2860 respectively.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(103684);
script_version("2.9");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2017-7546");
script_xref(name:"RHSA", value:"2017:2860");
script_name(english:"Oracle Linux 6 : postgresql (ELSA-2017-2860)");
script_summary(english:"Checks rpm output for the updated packages");
script_set_attribute(
attribute:"synopsis",
value:"The remote Oracle Linux host is missing one or more security updates."
);
script_set_attribute(
attribute:"description",
value:
"From Red Hat Security Advisory 2017:2860 :
An update for postgresql is now available for Red Hat Enterprise Linux
6.
Red Hat Product Security has rated this update as having a security
impact of Moderate. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.
PostgreSQL is an advanced object-relational database management system
(DBMS).
Security Fix(es) :
* It was found that authenticating to a PostgreSQL database account
with an empty password was possible despite libpq's refusal to send an
empty password. A remote attacker could potentially use this flaw to
gain access to database accounts with empty passwords. (CVE-2017-7546)
Red Hat would like to thank the PostgreSQL project for reporting this
issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen
van der Ham as the original reporters."
);
script_set_attribute(
attribute:"see_also",
value:"https://oss.oracle.com/pipermail/el-errata/2017-October/007252.html"
);
script_set_attribute(
attribute:"solution",
value:"Update the affected postgresql packages."
);
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
script_set_attribute(attribute:"exploit_available", value:"false");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-contrib");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-devel");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-docs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-libs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plperl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-plpython");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-pltcl");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-server");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:postgresql-test");
script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
script_set_attribute(attribute:"vuln_publication_date", value:"2017/08/16");
script_set_attribute(attribute:"patch_publication_date", value:"2017/10/05");
script_set_attribute(attribute:"plugin_publication_date", value:"2017/10/06");
script_set_attribute(attribute:"generated_plugin", value:"current");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"Oracle Linux Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
os_ver = os_ver[1];
if (! preg(pattern:"^6([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 6", "Oracle Linux " + os_ver);
if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
flag = 0;
if (rpm_check(release:"EL6", reference:"postgresql-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-contrib-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-devel-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-docs-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-libs-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-plperl-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-plpython-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-pltcl-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-server-8.4.20-8.el6_9")) flag++;
if (rpm_check(release:"EL6", reference:"postgresql-test-8.4.20-8.el6_9")) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql / postgresql-contrib / postgresql-devel / etc");
}
{"id": "ORACLELINUX_ELSA-2017-2860.NASL", "bulletinFamily": "scanner", "title": "Oracle Linux 6 : postgresql (ELSA-2017-2860)", "description": "From Red Hat Security Advisory 2017:2860 :\n\nAn update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.", "published": "2017-10-06T00:00:00", "modified": "2017-10-06T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/103684", "reporter": "This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://oss.oracle.com/pipermail/el-errata/2017-October/007252.html"], "cvelist": ["CVE-2017-7546"], "type": "nessus", "lastseen": "2021-01-17T12:51:48", "edition": 28, "viewCount": 5, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2017-7546"]}, {"type": "postgresql", "idList": ["POSTGRESQL:CVE-2017-7546"]}, {"type": "redhat", "idList": ["RHSA-2017:2728", "RHSA-2017:2678", "RHSA-2017:2677", "RHSA-2017:2860"]}, {"type": "oraclelinux", "idList": ["ELSA-2017-2860", "ELSA-2017-2728"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310812013", "OPENVAS:1361412562310851603", "OPENVAS:1361412562311220171231", "OPENVAS:1361412562310882782", "OPENVAS:1361412562311220171232", "OPENVAS:1361412562310811580", "OPENVAS:1361412562310811781", "OPENVAS:1361412562310811579", "OPENVAS:1361412562310882769", "OPENVAS:1361412562310873276"]}, {"type": "centos", "idList": ["CESA-2017:2728", "CESA-2017:2860"]}, {"type": "nessus", "idList": ["ALA_ALAS-2017-884.NASL", "FEDORA_2017-F9E66916EC.NASL", "VIRTUOZZO_VZLSA-2017-2860.NASL", "SL_20171005_POSTGRESQL_ON_SL6_X.NASL", "ALA_ALAS-2017-908.NASL", "NEWSTART_CGSL_NS-SA-2019-0121_POSTGRESQL.NASL", "CENTOS_RHSA-2017-2728.NASL", "REDHAT-RHSA-2017-2860.NASL", "REDHAT-RHSA-2017-2728.NASL", "CENTOS_RHSA-2017-2860.NASL"]}, {"type": "amazon", "idList": ["ALAS-2017-885", "ALAS-2017-884", "ALAS-2017-908"]}, {"type": "kaspersky", "idList": ["KLA11091"]}, {"type": "freebsd", "idList": ["982872F1-7DD3-11E7-9736-6CC21735F730"]}, {"type": "suse", "idList": ["OPENSUSE-SU-2017:2391-1", "SUSE-SU-2017:2258-1", "SUSE-SU-2017:2355-1", "OPENSUSE-SU-2017:2392-1", "OPENSUSE-SU-2017:2306-1", "OPENSUSE-SU-2018:0529-1", "SUSE-SU-2017:2236-1", "SUSE-SU-2017:2356-1"]}, {"type": "ubuntu", "idList": ["USN-3390-1"]}, {"type": "archlinux", "idList": ["ASA-201709-2"]}, {"type": "debian", "idList": ["DEBIAN:DSA-3936-1:472A0", "DEBIAN:DSA-3935-1:22CBB", "DEBIAN:DLA-1051-1:37D76"]}, {"type": "fedora", "idList": ["FEDORA:B41C760875D1", "FEDORA:1A9F2604730D", "FEDORA:791976075DA1"]}, {"type": "gentoo", "idList": ["GLSA-201710-06"]}], "modified": "2021-01-17T12:51:48", "rev": 2}, "score": {"value": 6.2, "vector": "NONE", "modified": "2021-01-17T12:51:48", "rev": 2}, "vulnersScore": 6.2}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2017:2860 and \n# Oracle Linux Security Advisory ELSA-2017-2860 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103684);\n script_version(\"2.9\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2017-7546\");\n script_xref(name:\"RHSA\", value:\"2017:2860\");\n\n script_name(english:\"Oracle Linux 6 : postgresql (ELSA-2017-2860)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2017:2860 :\n\nAn update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2017-October/007252.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-devel-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-libs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "naslFamily": "Oracle Linux Local Security Checks", "pluginID": "103684", "cpe": ["cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:postgresql-plpython", "p-cpe:/a:oracle:linux:postgresql-plperl", "p-cpe:/a:oracle:linux:postgresql-contrib", "p-cpe:/a:oracle:linux:postgresql-pltcl", "p-cpe:/a:oracle:linux:postgresql-docs", "p-cpe:/a:oracle:linux:postgresql", "p-cpe:/a:oracle:linux:postgresql-test", "p-cpe:/a:oracle:linux:postgresql-devel", "p-cpe:/a:oracle:linux:postgresql-server", "p-cpe:/a:oracle:linux:postgresql-libs"], "scheme": null, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}}
{"cve": [{"lastseen": "2021-02-02T06:36:50", "description": "PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to incorrect authentication flaw allowing remote attackers to gain access to database accounts with an empty password.", "edition": 5, "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "baseScore": 9.8, "privilegesRequired": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "userInteraction": "NONE", "version": "3.0"}, "impactScore": 5.9}, "published": "2017-08-16T18:29:00", "title": "CVE-2017-7546", "type": "cve", "cwe": ["CWE-287"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2017-7546"], "modified": "2019-10-09T23:29:00", "cpe": ["cpe:/a:postgresql:postgresql:9.4.10", "cpe:/a:postgresql:postgresql:9.2.10", "cpe:/a:postgresql:postgresql:9.3.14", "cpe:/a:postgresql:postgresql:9.5", "cpe:/a:postgresql:postgresql:9.3.11", "cpe:/a:postgresql:postgresql:9.3.10", "cpe:/a:postgresql:postgresql:9.4.12", "cpe:/a:postgresql:postgresql:9.3.9", "cpe:/a:postgresql:postgresql:9.4.7", "cpe:/a:postgresql:postgresql:9.4.8", "cpe:/a:postgresql:postgresql:9.6.3", "cpe:/a:postgresql:postgresql:9.2", "cpe:/a:postgresql:postgresql:9.5.5", "cpe:/a:postgresql:postgresql:9.2.4", "cpe:/a:postgresql:postgresql:9.2.7", "cpe:/a:postgresql:postgresql:9.2.21", "cpe:/a:postgresql:postgresql:9.5.3", "cpe:/a:postgresql:postgresql:9.2.19", "cpe:/a:postgresql:postgresql:9.4.9", "cpe:/a:postgresql:postgresql:9.5.2", "cpe:/a:postgresql:postgresql:9.3.17", "cpe:/a:postgresql:postgresql:9.5.6", "cpe:/a:postgresql:postgresql:9.2.2", "cpe:/a:postgresql:postgresql:9.2.1", "cpe:/a:postgresql:postgresql:9.3.15", "cpe:/a:postgresql:postgresql:9.3.12", "cpe:/a:postgresql:postgresql:9.3.4", "cpe:/a:postgresql:postgresql:9.6.2", "cpe:/a:postgresql:postgresql:9.6", "cpe:/a:postgresql:postgresql:9.2.14", "cpe:/a:postgresql:postgresql:9.3", "cpe:/a:postgresql:postgresql:9.3.13", "cpe:/a:postgresql:postgresql:9.2.12", "cpe:/a:postgresql:postgresql:9.4.4", "cpe:/a:postgresql:postgresql:9.2.11", "cpe:/a:postgresql:postgresql:9.3.1", "cpe:/a:postgresql:postgresql:9.5.1", "cpe:/a:postgresql:postgresql:9.2.3", "cpe:/a:postgresql:postgresql:9.2.20", "cpe:/a:postgresql:postgresql:9.3.7", "cpe:/a:postgresql:postgresql:9.2.9", "cpe:/a:postgresql:postgresql:9.2.8", "cpe:/a:postgresql:postgresql:9.2.5", "cpe:/a:postgresql:postgresql:9.2.18", "cpe:/a:postgresql:postgresql:9.4.11", "cpe:/a:postgresql:postgresql:9.3.8", "cpe:/a:postgresql:postgresql:9.3.5", "cpe:/a:postgresql:postgresql:9.5.4", "cpe:/a:postgresql:postgresql:9.2.17", "cpe:/a:postgresql:postgresql:9.2.13", "cpe:/a:postgresql:postgresql:9.4.6", "cpe:/a:postgresql:postgresql:9.3.6", "cpe:/a:postgresql:postgresql:9.2.16", "cpe:/a:postgresql:postgresql:9.4.2", "cpe:/a:postgresql:postgresql:9.6.1", "cpe:/a:postgresql:postgresql:9.5.7", "cpe:/a:postgresql:postgresql:9.3.16", "cpe:/a:postgresql:postgresql:9.3.2", "cpe:/a:postgresql:postgresql:9.3.3", "cpe:/a:postgresql:postgresql:9.2.15", "cpe:/a:postgresql:postgresql:9.4.1", "cpe:/a:postgresql:postgresql:9.4", "cpe:/a:postgresql:postgresql:9.4.3", "cpe:/o:debian:debian_linux:9.0", "cpe:/a:postgresql:postgresql:9.2.6", "cpe:/a:postgresql:postgresql:9.4.5"], "id": "CVE-2017-7546", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2017-7546", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": ["cpe:2.3:a:postgresql:postgresql:9.3.2:*:*:*:*:*:*:*", "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.19:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.18:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.7:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.21:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.13:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.16:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.14:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.10:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.11:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.9:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.12:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.20:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.3.15:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.17:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.6:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:postgresql:postgresql:9.2.12:*:*:*:*:*:*:*"]}], "postgresql": [{"lastseen": "2020-12-24T14:27:30", "bulletinFamily": "software", "cvelist": ["CVE-2017-7546"], "description": "empty password accepted in some authentication methods", "edition": 4, "modified": "2017-08-16T18:29:00", "published": "2017-08-16T18:29:00", "href": "https://www.postgresql.org/support/security/", "id": "POSTGRESQL:CVE-2017-7546", "type": "postgresql", "title": "Vulnerability in core server (CVE-2017-7546)", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "openvas": [{"lastseen": "2019-05-29T18:34:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "description": "Check the version of postgresql", "modified": "2019-03-08T00:00:00", "published": "2017-10-07T00:00:00", "id": "OPENVAS:1361412562310882782", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882782", "type": "openvas", "title": "CentOS Update for postgresql CESA-2017:2860 centos6", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_CESA-2017_2860_postgresql_centos6.nasl 14058 2019-03-08 13:25:52Z cfischer $\n#\n# CentOS Update for postgresql CESA-2017:2860 centos6\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882782\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-07 08:50:12 +0200 (Sat, 07 Oct 2017)\");\n script_cve_id(\"CVE-2017-7546\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for postgresql CESA-2017:2860 centos6\");\n script_tag(name:\"summary\", value:\"Check the version of postgresql\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nSecurity Fix(es):\n\n * It was found that authenticating to a PostgreSQL database account with an\nempty password was possible despite libpq's refusal to send an empty\npassword. A remote attacker could potentially use this flaw to gain access\nto database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van\nder Ham as the original reporters.\");\n script_tag(name:\"affected\", value:\"postgresql on CentOS 6\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"CESA\", value:\"2017:2860\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2017-October/022563.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS6\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~8.el6_9\", rls:\"CentOS6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2017-10-06T00:00:00", "id": "OPENVAS:1361412562310812013", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310812013", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2017:2860-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_RHSA-2017_2860-01_postgresql.nasl 12497 2018-11-23 08:28:21Z cfischer $\n#\n# RedHat Update for postgresql RHSA-2017:2860-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.812013\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2017-10-06 09:13:46 +0200 (Fri, 06 Oct 2017)\");\n script_cve_id(\"CVE-2017-7546\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for postgresql RHSA-2017:2860-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nSecurity Fix(es):\n\n * It was found that authenticating to a PostgreSQL database account with an\nempty password was possible despite libpq's refusal to send an empty\npassword. A remote attacker could potentially use this flaw to gain access\nto database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van\nder Ham as the original reporters.\");\n script_tag(name:\"affected\", value:\"postgresql on\n Red Hat Enterprise Linux Desktop (v. 6),\n Red Hat Enterprise Linux Server (v. 6),\n Red Hat Enterprise Linux Workstation (v. 6)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2017:2860-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2017-October/msg00007.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_6\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_6\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~8.4.20~8.el6_9\", rls:\"RHENT_6\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-29T20:19:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "This host is running PostgreSQL and is\n prone to multiple vulnerabilities.", "modified": "2020-01-28T00:00:00", "published": "2017-08-17T00:00:00", "id": "OPENVAS:1361412562310811579", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811579", "type": "openvas", "title": "PostgreSQL Multiple Vulnerabilities - August17 (Windows)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# PostgreSQL Multiple Vulnerabilities - August17 (Windows)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:postgresql:postgresql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811579\");\n script_version(\"2020-01-28T13:26:39+0000\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_bugtraq_id(100275, 100278);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-28 13:26:39 +0000 (Tue, 28 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-08-17 12:50:23 +0530 (Thu, 17 Aug 2017)\");\n script_tag(name:\"qod_type\", value:\"remote_banner\");\n script_name(\"PostgreSQL Multiple Vulnerabilities - August17 (Windows)\");\n\n script_tag(name:\"summary\", value:\"This host is running PostgreSQL and is\n prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - libpq, and by extension any connection driver that utilizes libpq, ignores\n empty passwords and does not transmit them to the server.\n\n - User had access to see the options in pg_user_mappings even if the user did not\n have the USAGE permission on the associated foreign server.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a\n remote attacker to bypass security and obtain sensitive information.\");\n\n script_tag(name:\"affected\", value:\"PostgreSQL version 9.2.x before 9.2.22,\n 9.3.x before 9.3.18, 9.4.x before 9.4.13, and 9.5.x before 9.5.8 and 9.6.x\n before 9.6.4.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to version 9.2.22 or 9.3.18 or\n 9.4.13 or 9.5.8 or 9.6.4 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/about/news/1772/\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9-2-22.html\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9.5.8.html\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9.4.13.html\");\n\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Databases\");\n script_dependencies(\"postgresql_detect.nasl\", \"secpod_postgresql_detect_lin.nasl\", \"secpod_postgresql_detect_win.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"postgresql/detected\", \"Host/runs_windows\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(isnull(port = get_app_port(cpe:CPE)))\n exit(0);\n\nif(!infos = get_app_version_and_location(cpe:CPE, port:port, exit_no_version:TRUE))\n exit(0);\n\nvers = infos[\"version\"];\nloc = infos[\"location\"];\n\nif(vers =~ \"^9\\.2\") {\n if(version_is_less(version:vers, test_version:\"9.2.22\")) {\n fix = \"9.2.22\";\n }\n}\n\nelse if(vers =~ \"^9\\.3\") {\n if(version_is_less(version:vers, test_version:\"9.3.18\")) {\n fix = \"9.3.18\";\n }\n}\n\nelse if(vers =~ \"^9\\.4\") {\n if(version_is_less(version:vers, test_version:\"9.4.13\")) {\n fix = \"9.4.13\";\n }\n}\n\nelse if(vers =~ \"^9\\.5\") {\n if(version_is_less(version:vers, test_version:\"9.5.8\")) {\n fix = \"9.5.8\";\n }\n}\n\nelse if(vers =~ \"^9\\.6\") {\n if(version_is_less(version:vers, test_version:\"9.6.4\")) {\n fix = \"9.6.4\";\n }\n}\n\nif(fix) {\n report = report_fixed_ver(installed_version:vers, fixed_version:fix, install_path:loc);\n security_message(port:port, data:report);\n exit(0);\n}\n\nexit(99);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:35:34", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-01-23T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220171231", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220171231", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for postgresql (EulerOS-SA-2017-1231)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2017.1231\");\n script_version(\"2020-01-23T11:00:10+0000\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:00:10 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:00:10 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for postgresql (EulerOS-SA-2017-1231)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP1\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2017-1231\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1231\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'postgresql' package(s) announced via the EulerOS-SA-2017-1231 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\nAn authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\");\n\n script_tag(name:\"affected\", value:\"'postgresql' package(s) on Huawei EulerOS V2.0SP1.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP1\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.23~1\", rls:\"EULEROS-2.0SP1\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-29T20:21:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "This host is running PostgreSQL and is\n prone to multiple vulnerabilities.", "modified": "2020-01-28T00:00:00", "published": "2017-08-17T00:00:00", "id": "OPENVAS:1361412562310811580", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811580", "type": "openvas", "title": "PostgreSQL Multiple Vulnerabilities - August17 (Linux)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# PostgreSQL Multiple Vulnerabilities - August17 (Linux)\n#\n# Authors:\n# Rinu Kuriakose <krinu@secpod.com>\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nCPE = \"cpe:/a:postgresql:postgresql\";\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811580\");\n script_version(\"2020-01-28T13:26:39+0000\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_bugtraq_id(100275, 100278);\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-28 13:26:39 +0000 (Tue, 28 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-08-17 12:50:23 +0530 (Thu, 17 Aug 2017)\");\n script_tag(name:\"qod_type\", value:\"remote_banner_unreliable\");\n script_name(\"PostgreSQL Multiple Vulnerabilities - August17 (Linux)\");\n\n script_tag(name:\"summary\", value:\"This host is running PostgreSQL and is\n prone to multiple vulnerabilities.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Multiple flaws exist due to,\n\n - libpq, and by extension any connection driver that utilizes libpq, ignores\n empty passwords and does not transmit them to the server.\n\n - User had access to see the options in pg_user_mappings even if the user did not\n have the USAGE permission on the associated foreign server.\");\n\n script_tag(name:\"impact\", value:\"Successful exploitation will allow a\n remote attacker to bypass security and obtain sensitive information.\");\n\n script_tag(name:\"affected\", value:\"PostgreSQL version 9.2.x before 9.2.22,\n 9.3.x before 9.3.18, 9.4.x before 9.4.13, and 9.5.x before 9.5.8 and 9.6.x\n before 9.6.4.\");\n\n script_tag(name:\"solution\", value:\"Upgrade to version 9.2.22 or 9.3.18 or\n 9.4.13 or 9.5.8 or 9.6.4 or later.\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/about/news/1772/\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9-2-22.html\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9.5.8.html\");\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/current/static/release-9.4.13.html\");\n\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_category(ACT_GATHER_INFO);\n script_family(\"Databases\");\n script_dependencies(\"postgresql_detect.nasl\", \"secpod_postgresql_detect_lin.nasl\", \"secpod_postgresql_detect_win.nasl\", \"os_detection.nasl\");\n script_mandatory_keys(\"postgresql/detected\", \"Host/runs_unixoide\");\n\n exit(0);\n}\n\ninclude(\"version_func.inc\");\ninclude(\"host_details.inc\");\n\nif(isnull(port = get_app_port(cpe:CPE)))\n exit(0);\n\nif(!infos = get_app_version_and_location(cpe:CPE, port:port, exit_no_version:TRUE))\n exit(0);\n\nvers = infos[\"version\"];\nloc = infos[\"location\"];\n\nif(vers =~ \"^9\\.2\") {\n if(version_is_less(version:vers, test_version:\"9.2.22\")) {\n fix = \"9.2.22\";\n }\n}\n\nelse if(vers =~ \"^9\\.3\") {\n if(version_is_less(version:vers, test_version:\"9.3.18\")) {\n fix = \"9.3.18\";\n }\n}\n\nelse if(vers =~ \"^9\\.4\") {\n if(version_is_less(version:vers, test_version:\"9.4.13\")) {\n fix = \"9.4.13\";\n }\n}\n\nelse if(vers =~ \"^9\\.5\") {\n if(version_is_less(version:vers, test_version:\"9.5.8\")) {\n fix = \"9.5.8\";\n }\n}\n\nelse if(vers =~ \"^9\\.6\") {\n if(version_is_less(version:vers, test_version:\"9.6.4\")) {\n fix = \"9.6.4\";\n }\n}\n\nif(fix) {\n report = report_fixed_ver(installed_version:vers, fixed_version:fix, install_path:loc);\n security_message(port:port, data:report);\n exit(0);\n}\nexit(0);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "Check the version of postgresql", "modified": "2019-03-08T00:00:00", "published": "2017-09-15T00:00:00", "id": "OPENVAS:1361412562310882769", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310882769", "type": "openvas", "title": "CentOS Update for postgresql CESA-2017:2728 centos7", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_CESA-2017_2728_postgresql_centos7.nasl 14058 2019-03-08 13:25:52Z cfischer $\n#\n# CentOS Update for postgresql CESA-2017:2728 centos7\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.882769\");\n script_version(\"$Revision: 14058 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-08 14:25:52 +0100 (Fri, 08 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-09-15 07:08:35 +0200 (Fri, 15 Sep 2017)\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"CentOS Update for postgresql CESA-2017:2728 centos7\");\n script_tag(name:\"summary\", value:\"Check the version of postgresql\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version:\npostgresql (9.2.23). (BZ#1484639, BZ#1484647)\n\nSecurity Fix(es):\n\n * It was found that authenticating to a PostgreSQL database account with an\nempty password was possible despite libpq's refusal to send an empty\npassword. A remote attacker could potentially use this flaw to gain access\nto database accounts with empty passwords. (CVE-2017-7546)\n\n * An authorization flaw was found in the way PostgreSQL handled access to\nthe pg_user_mappings view on foreign servers. A remote, authenticated\nattacker could potentially use this flaw to retrieve passwords from the\nuser mappings defined by the foreign server owners without actually having\nthe privileges to do so. (CVE-2017-7547)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van\nder Ham as the original reporters of CVE-2017-7546 and Jeff Janes as the\noriginal reporter of CVE-2017-7547.\");\n script_tag(name:\"affected\", value:\"postgresql on CentOS 7\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"CESA\", value:\"2017:2728\");\n script_xref(name:\"URL\", value:\"http://lists.centos.org/pipermail/centos-announce/2017-September/022540.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"CentOS Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/centos\", \"ssh/login/rpms\", re:\"ssh/login/release=CentOS7\");\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"CentOS7\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-static\", rpm:\"postgresql-static~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-upgrade\", rpm:\"postgresql-upgrade~9.2.23~1.el7_4\", rls:\"CentOS7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:24", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "The remote host is missing an update for the ", "modified": "2018-11-23T00:00:00", "published": "2017-09-15T00:00:00", "id": "OPENVAS:1361412562310811781", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310811781", "type": "openvas", "title": "RedHat Update for postgresql RHSA-2017:2728-01", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_RHSA-2017_2728-01_postgresql.nasl 12497 2018-11-23 08:28:21Z cfischer $\n#\n# RedHat Update for postgresql RHSA-2017:2728-01\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.811781\");\n script_version(\"$Revision: 12497 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-11-23 09:28:21 +0100 (Fri, 23 Nov 2018) $\");\n script_tag(name:\"creation_date\", value:\"2017-09-15 07:07:56 +0200 (Fri, 15 Sep 2017)\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"RedHat Update for postgresql RHSA-2017:2728-01\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"PostgreSQL is an advanced object-relational\ndatabase management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version:\npostgresql (9.2.23). (BZ#1484639, BZ#1484647)\n\nSecurity Fix(es):\n\n * It was found that authenticating to a PostgreSQL database account with an\nempty password was possible despite libpq's refusal to send an empty\npassword. A remote attacker could potentially use this flaw to gain access\nto database accounts with empty passwords. (CVE-2017-7546)\n\n * An authorization flaw was found in the way PostgreSQL handled access to\nthe pg_user_mappings view on foreign servers. A remote, authenticated\nattacker could potentially use this flaw to retrieve passwords from the\nuser mappings defined by the foreign server owners without actually having\nthe privileges to do so. (CVE-2017-7547)\n\nRed Hat would like to thank the PostgreSQL project for reporting these\nissues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van\nder Ham as the original reporters of CVE-2017-7546 and Jeff Janes as the\noriginal reporter of CVE-2017-7547.\");\n script_tag(name:\"affected\", value:\"postgresql on Red Hat Enterprise Linux Server (v. 7)\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"RHSA\", value:\"2017:2728-01\");\n script_xref(name:\"URL\", value:\"https://www.redhat.com/archives/rhsa-announce/2017-September/msg00039.html\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Red Hat Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/rhel\", \"ssh/login/rpms\", re:\"ssh/login/release=RHENT_7\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release) exit(0);\n\nres = \"\";\n\nif(release == \"RHENT_7\")\n{\n\n if ((res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-debuginfo\", rpm:\"postgresql-debuginfo~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.23~1.el7_4\", rls:\"RHENT_7\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-27T18:37:21", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "The remote host is missing an update for the Huawei EulerOS\n ", "modified": "2020-01-23T00:00:00", "published": "2020-01-23T00:00:00", "id": "OPENVAS:1361412562311220171232", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562311220171232", "type": "openvas", "title": "Huawei EulerOS: Security Advisory for postgresql (EulerOS-SA-2017-1232)", "sourceData": "# Copyright (C) 2020 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) the respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.1.2.2017.1232\");\n script_version(\"2020-01-23T11:00:13+0000\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"last_modification\", value:\"2020-01-23 11:00:13 +0000 (Thu, 23 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2020-01-23 11:00:13 +0000 (Thu, 23 Jan 2020)\");\n script_name(\"Huawei EulerOS: Security Advisory for postgresql (EulerOS-SA-2017-1232)\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2020 Greenbone Networks GmbH\");\n script_family(\"Huawei EulerOS Local Security Checks\");\n script_dependencies(\"gb_huawei_euleros_consolidation.nasl\");\n script_mandatory_keys(\"ssh/login/euleros\", \"ssh/login/rpms\", re:\"ssh/login/release=EULEROS-2\\.0SP2\");\n\n script_xref(name:\"EulerOS-SA\", value:\"2017-1232\");\n script_xref(name:\"URL\", value:\"https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1232\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the Huawei EulerOS\n 'postgresql' package(s) announced via the EulerOS-SA-2017-1232 advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\nAn authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\");\n\n script_tag(name:\"affected\", value:\"'postgresql' package(s) on Huawei EulerOS V2.0SP2.\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_tag(name:\"qod_type\", value:\"package\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"EULEROS-2.0SP2\") {\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql\", rpm:\"postgresql~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-contrib\", rpm:\"postgresql-contrib~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-devel\", rpm:\"postgresql-devel~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-docs\", rpm:\"postgresql-docs~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-libs\", rpm:\"postgresql-libs~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-plperl\", rpm:\"postgresql-plperl~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-plpython\", rpm:\"postgresql-plpython~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-pltcl\", rpm:\"postgresql-pltcl~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-server\", rpm:\"postgresql-server~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql-test\", rpm:\"postgresql-test~9.2.23~1\", rls:\"EULEROS-2.0SP2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if (__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-01-31T18:27:57", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "The remote host is missing an update for the ", "modified": "2020-01-31T00:00:00", "published": "2017-08-31T00:00:00", "id": "OPENVAS:1361412562310851603", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310851603", "type": "openvas", "title": "openSUSE: Security Advisory for postgresql93 (openSUSE-SU-2017:2306-1)", "sourceData": "# Copyright (C) 2017 Greenbone Networks GmbH\n# Text descriptions are largely excerpted from the referenced\n# advisory, and are Copyright (C) of their respective author(s)\n#\n# SPDX-License-Identifier: GPL-2.0-or-later\n#\n# This program is free software; you can redistribute it and/or\n# modify it under the terms of the GNU General Public License\n# as published by the Free Software Foundation; either version 2\n# of the License, or (at your option) any later version.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.851603\");\n script_version(\"2020-01-31T08:23:39+0000\");\n script_tag(name:\"last_modification\", value:\"2020-01-31 08:23:39 +0000 (Fri, 31 Jan 2020)\");\n script_tag(name:\"creation_date\", value:\"2017-08-31 07:46:26 +0200 (Thu, 31 Aug 2017)\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\", \"CVE-2017-7548\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"openSUSE: Security Advisory for postgresql93 (openSUSE-SU-2017:2306-1)\");\n\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql93'\n package(s) announced via the referenced advisory.\");\n\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable package version is present on the target host.\");\n\n script_tag(name:\"insight\", value:\"Postgresql93 was updated to 9.3.18 to fix the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for the release is linked in the references.\n\n This update was imported from the SUSE:SLE-12:Update update project.\");\n\n script_tag(name:\"affected\", value:\"postgresql93 on openSUSE Leap 42.3, openSUSE Leap 42.2\");\n\n script_tag(name:\"solution\", value:\"Please install the updated package(s).\");\n\n script_xref(name:\"openSUSE-SU\", value:\"2017:2306-1\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"SuSE Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/suse\", \"ssh/login/rpms\", re:\"ssh/login/release=(openSUSELeap42\\.2|openSUSELeap42\\.3)\");\n\n script_xref(name:\"URL\", value:\"https://www.postgresql.org/docs/9.3/static/release-9-3-18.html\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = rpm_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\nreport = \"\";\n\nif(release == \"openSUSELeap42.2\") {\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-devel\", rpm:\"postgresql93-devel~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-devel-debuginfo\", rpm:\"postgresql93-devel-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-libs-debugsource\", rpm:\"postgresql93-libs-debugsource~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-docs\", rpm:\"postgresql93-docs~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93\", rpm:\"postgresql93~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-contrib\", rpm:\"postgresql93-contrib~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-contrib-debuginfo\", rpm:\"postgresql93-contrib-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-debuginfo\", rpm:\"postgresql93-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-debugsource\", rpm:\"postgresql93-debugsource~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plperl\", rpm:\"postgresql93-plperl~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plperl-debuginfo\", rpm:\"postgresql93-plperl-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython\", rpm:\"postgresql93-plpython~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython-debuginfo\", rpm:\"postgresql93-plpython-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-pltcl\", rpm:\"postgresql93-pltcl~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-pltcl-debuginfo\", rpm:\"postgresql93-pltcl-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-server\", rpm:\"postgresql93-server~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-server-debuginfo\", rpm:\"postgresql93-server-debuginfo~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-test\", rpm:\"postgresql93-test~9.3.18~5.12.1\", rls:\"openSUSELeap42.2\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nif(release == \"openSUSELeap42.3\") {\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-devel\", rpm:\"postgresql93-devel~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-devel-debuginfo\", rpm:\"postgresql93-devel-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-libs-debugsource\", rpm:\"postgresql93-libs-debugsource~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93\", rpm:\"postgresql93~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-contrib\", rpm:\"postgresql93-contrib~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-contrib-debuginfo\", rpm:\"postgresql93-contrib-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-debuginfo\", rpm:\"postgresql93-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-debugsource\", rpm:\"postgresql93-debugsource~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plperl\", rpm:\"postgresql93-plperl~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plperl-debuginfo\", rpm:\"postgresql93-plperl-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython\", rpm:\"postgresql93-plpython~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-plpython-debuginfo\", rpm:\"postgresql93-plpython-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-pltcl\", rpm:\"postgresql93-pltcl~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-pltcl-debuginfo\", rpm:\"postgresql93-pltcl-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-server\", rpm:\"postgresql93-server~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-server-debuginfo\", rpm:\"postgresql93-server-debuginfo~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-test\", rpm:\"postgresql93-test~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(!isnull(res = isrpmvuln(pkg:\"postgresql93-docs\", rpm:\"postgresql93-docs~9.3.18~8.1\", rls:\"openSUSELeap42.3\"))) {\n report += res;\n }\n\n if(report != \"\") {\n security_message(data:report);\n } else if(__pkg_match) {\n exit(99);\n }\n exit(0);\n}\n\nexit(0);\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:34:14", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "The remote host is missing an update for the ", "modified": "2019-03-13T00:00:00", "published": "2017-08-16T00:00:00", "id": "OPENVAS:1361412562310843284", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310843284", "type": "openvas", "title": "Ubuntu Update for postgresql-9.6 USN-3390-1", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: gb_ubuntu_USN_3390_1.nasl 14140 2019-03-13 12:26:09Z cfischer $\n#\n# Ubuntu Update for postgresql-9.6 USN-3390-1\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (C) 2017 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.843284\");\n script_version(\"$Revision: 14140 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2019-03-13 13:26:09 +0100 (Wed, 13 Mar 2019) $\");\n script_tag(name:\"creation_date\", value:\"2017-08-16 07:33:21 +0200 (Wed, 16 Aug 2017)\");\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\", \"CVE-2017-7548\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_name(\"Ubuntu Update for postgresql-9.6 USN-3390-1\");\n script_tag(name:\"summary\", value:\"The remote host is missing an update for the 'postgresql-9.6'\n package(s) announced via the referenced advisory.\");\n script_tag(name:\"vuldetect\", value:\"Checks if a vulnerable version is present on the target host.\");\n script_tag(name:\"insight\", value:\"Ben de Graaff, Jelte Fennema, and Jeroen van\n der Ham discovered that PostgreSQL allowed the use of empty passwords in some\n authentication methods, contrary to expected behaviour. A remote attacker could\n use an empty password to authenticate to servers that were believed to have\n password login disabled. (CVE-2017-7546) Jeff Janes discovered that PostgreSQL\n incorrectly handled the pg_user_mappings catalog view. A remote attacker without\n server privileges could possibly use this issue to obtain certain passwords.\n (CVE-2017-7547) Chapman Flack discovered that PostgreSQL incorrectly handled\n lo_put() permissions. A remote attacker could possibly use this issue to change\n the data in a large object. (CVE-2017-7548)\");\n script_tag(name:\"affected\", value:\"postgresql-9.6 on Ubuntu 17.04,\n Ubuntu 16.04 LTS,\n Ubuntu 14.04 LTS\");\n script_tag(name:\"solution\", value:\"Please Install the Updated Packages.\");\n\n script_xref(name:\"USN\", value:\"3390-1\");\n script_xref(name:\"URL\", value:\"http://www.ubuntu.com/usn/usn-3390-1/\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (C) 2017 Greenbone Networks GmbH\");\n script_family(\"Ubuntu Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/ubuntu_linux\", \"ssh/login/packages\", re:\"ssh/login/release=UBUNTU(14\\.04 LTS|17\\.04|16\\.04 LTS)\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-deb.inc\");\n\nrelease = dpkg_get_ssh_release();\nif(!release)\n exit(0);\n\nres = \"\";\n\nif(release == \"UBUNTU14.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.3\", ver:\"9.3.18-0ubuntu0.14.04.1\", rls:\"UBUNTU14.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU17.04\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.6\", ver:\"9.6.4-0ubuntu0.17.04.1\", rls:\"UBUNTU17.04\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n\n\nif(release == \"UBUNTU16.04 LTS\")\n{\n\n if ((res = isdpkgvuln(pkg:\"postgresql-9.5\", ver:\"9.5.8-0ubuntu0.16.04.1\", rls:\"UBUNTU16.04 LTS\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99);\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "nessus": [{"lastseen": "2021-01-07T10:15:16", "description": "https://www.postgresql.org/docs/9.6/static/release-9-6-4.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.", "edition": 24, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-08-21T00:00:00", "title": "Fedora 26 : mingw-postgresql (2017-f9e66916ec)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2017-08-21T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:mingw-postgresql", "cpe:/o:fedoraproject:fedora:26"], "id": "FEDORA_2017-F9E66916EC.NASL", "href": "https://www.tenable.com/plugins/nessus/102614", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory FEDORA-2017-f9e66916ec.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(102614);\n script_version(\"3.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2017-7546\");\n script_xref(name:\"FEDORA\", value:\"2017-f9e66916ec\");\n\n script_name(english:\"Fedora 26 : mingw-postgresql (2017-f9e66916ec)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"https://www.postgresql.org/docs/9.6/static/release-9-6-4.html\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora update system website.\nTenable has attempted to automatically clean and format it as much as\npossible without introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bodhi.fedoraproject.org/updates/FEDORA-2017-f9e66916ec\"\n );\n # https://www.postgresql.org/docs/9.6/static/release-9-6-4.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/docs/9.6/release-9-6-4.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected mingw-postgresql package.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:mingw-postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:26\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/20\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/08/21\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = pregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^26([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 26\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"FC26\", reference:\"mingw-postgresql-9.6.4-1.fc26\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"mingw-postgresql\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:03:28", "description": "The remote NewStart CGSL host, running version MAIN 4.05, has postgresql packages installed that are affected by a\nvulnerability:\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.", "edition": 17, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2019-08-12T00:00:00", "title": "NewStart CGSL MAIN 4.05 : postgresql Vulnerability (NS-SA-2019-0121)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2019-08-12T00:00:00", "cpe": [], "id": "NEWSTART_CGSL_NS-SA-2019-0121_POSTGRESQL.NASL", "href": "https://www.tenable.com/plugins/nessus/127366", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\n# The descriptive text and package checks in this plugin were\n# extracted from ZTE advisory NS-SA-2019-0121. The text\n# itself is copyright (C) ZTE, Inc.\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(127366);\n script_version(\"1.4\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2017-7546\");\n\n script_name(english:\"NewStart CGSL MAIN 4.05 : postgresql Vulnerability (NS-SA-2019-0121)\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote machine is affected by a vulnerability.\");\n script_set_attribute(attribute:\"description\", value:\n\"The remote NewStart CGSL host, running version MAIN 4.05, has postgresql packages installed that are affected by a\nvulnerability:\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\nNote that Nessus has not tested for this issue but has instead relied only on the application's self-reported version\nnumber.\");\n script_set_attribute(attribute:\"see_also\", value:\"http://security.gd-linux.com/notice/NS-SA-2019-0121\");\n script_set_attribute(attribute:\"solution\", value:\n\"Upgrade the vulnerable CGSL postgresql packages. Note that updated packages may not be available yet. Please contact ZTE\nfor more information.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-7546\");\n\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2019/07/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2019/08/12\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"NewStart CGSL Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2019-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/ZTE-CGSL/release\", \"Host/ZTE-CGSL/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/ZTE-CGSL/release\");\nif (isnull(release) || release !~ \"^CGSL (MAIN|CORE)\") audit(AUDIT_OS_NOT, \"NewStart Carrier Grade Server Linux\");\n\nif (release !~ \"CGSL MAIN 4.05\")\n audit(AUDIT_OS_NOT, 'NewStart CGSL MAIN 4.05');\n\nif (!get_kb_item(\"Host/ZTE-CGSL/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"NewStart Carrier Grade Server Linux\", cpu);\n\nflag = 0;\n\npkgs = {\n \"CGSL MAIN 4.05\": [\n \"postgresql-8.4.20-8.el6_9\",\n \"postgresql-contrib-8.4.20-8.el6_9\",\n \"postgresql-devel-8.4.20-8.el6_9\",\n \"postgresql-docs-8.4.20-8.el6_9\",\n \"postgresql-libs-8.4.20-8.el6_9\",\n \"postgresql-plperl-8.4.20-8.el6_9\",\n \"postgresql-plpython-8.4.20-8.el6_9\",\n \"postgresql-pltcl-8.4.20-8.el6_9\",\n \"postgresql-server-8.4.20-8.el6_9\",\n \"postgresql-test-8.4.20-8.el6_9\"\n ]\n};\npkg_list = pkgs[release];\n\nforeach (pkg in pkg_list)\n if (rpm_check(release:\"ZTE \" + release, reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T13:50:13", "description": "Security Fix(es) :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)", "edition": 18, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-06T00:00:00", "title": "Scientific Linux Security Update : postgresql on SL6.x i386/x86_64 (20171005)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2017-10-06T00:00:00", "cpe": ["p-cpe:/a:fermilab:scientific_linux:postgresql-contrib", "p-cpe:/a:fermilab:scientific_linux:postgresql-libs", "p-cpe:/a:fermilab:scientific_linux:postgresql-plpython", "p-cpe:/a:fermilab:scientific_linux:postgresql", "p-cpe:/a:fermilab:scientific_linux:postgresql-server", "p-cpe:/a:fermilab:scientific_linux:postgresql-test", "p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo", "p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl", "p-cpe:/a:fermilab:scientific_linux:postgresql-plperl", "x-cpe:/o:fermilab:scientific_linux", "p-cpe:/a:fermilab:scientific_linux:postgresql-docs", "p-cpe:/a:fermilab:scientific_linux:postgresql-devel"], "id": "SL_20171005_POSTGRESQL_ON_SL6_X.NASL", "href": "https://www.tenable.com/plugins/nessus/103688", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text is (C) Scientific Linux.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103688);\n script_version(\"2.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2017-7546\");\n\n script_name(english:\"Scientific Linux Security Update : postgresql on SL6.x i386/x86_64 (20171005)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Scientific Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Security Fix(es) :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\"\n );\n # https://listserv.fnal.gov/scripts/wa.exe?A2=ind1710&L=scientific-linux-errata&F=&S=&P=5899\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?e232df07\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fermilab:scientific_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"x-cpe:/o:fermilab:scientific_linux\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Scientific Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Scientific Linux \" >!< release) audit(AUDIT_HOST_NOT, \"running Scientific Linux\");\nos_ver = pregmatch(pattern: \"Scientific Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Scientific Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Scientific Linux 6.x\", \"Scientific Linux \" + os_ver);\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu >!< \"x86_64\" && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Scientific Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-debuginfo-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-devel-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-libs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"SL6\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:14:41", "description": "An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.\n\nNote that Tenable Network Security has attempted to extract the\npreceding description block directly from the corresponding Red Hat\nsecurity advisory. Virtuozzo provides no description for VZLSA\nadvisories. Tenable has attempted to automatically clean and format\nit as much as possible without introducing additional issues.", "edition": 15, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2018-11-27T00:00:00", "title": "Virtuozzo 6 : postgresql / postgresql-contrib / postgresql-devel / etc (VZLSA-2017-2860)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2018-11-27T00:00:00", "cpe": ["p-cpe:/a:virtuozzo:virtuozzo:postgresql-devel", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-server", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-docs", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-test", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-contrib", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-pltcl", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-plpython", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-libs", "p-cpe:/a:virtuozzo:virtuozzo:postgresql", "p-cpe:/a:virtuozzo:virtuozzo:postgresql-plperl", "cpe:/o:virtuozzo:virtuozzo:6"], "id": "VIRTUOZZO_VZLSA-2017-2860.NASL", "href": "https://www.tenable.com/plugins/nessus/119231", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(119231);\n script_version(\"1.3\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\n \"CVE-2017-7546\"\n );\n\n script_name(english:\"Virtuozzo 6 : postgresql / postgresql-contrib / postgresql-devel / etc (VZLSA-2017-2860)\");\n script_summary(english:\"Checks the rpm output for the updated package.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote Virtuozzo host is missing a security update.\");\n script_set_attribute(attribute:\"description\", value:\n\"An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.\n\nNote that Tenable Network Security has attempted to extract the\npreceding description block directly from the corresponding Red Hat\nsecurity advisory. Virtuozzo provides no description for VZLSA\nadvisories. Tenable has attempted to automatically clean and format\nit as much as possible without introducing additional issues.\");\n # http://repo.virtuozzo.com/vzlinux/announcements/json/VZLSA-2017-2860.json\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?281a6c07\");\n script_set_attribute(attribute:\"see_also\", value:\"https://access.redhat.com/errata/RHSA-2017:2860\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected postgresql / postgresql-contrib / postgresql-devel / etc package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2018/11/27\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:virtuozzo:virtuozzo:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:virtuozzo:virtuozzo:6\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Virtuozzo Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Virtuozzo/release\", \"Host/Virtuozzo/rpm-list\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/Virtuozzo/release\");\nif (isnull(release) || \"Virtuozzo\" >!< release) audit(AUDIT_OS_NOT, \"Virtuozzo\");\nos_ver = pregmatch(pattern: \"Virtuozzo Linux release ([0-9]+\\.[0-9])(\\D|$)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Virtuozzo\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Virtuozzo 6.x\", \"Virtuozzo \" + os_ver);\n\nif (!get_kb_item(\"Host/Virtuozzo/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Virtuozzo\", cpu);\n\nflag = 0;\n\npkgs = [\"postgresql-8.4.20-8.vl6\",\n \"postgresql-contrib-8.4.20-8.vl6\",\n \"postgresql-devel-8.4.20-8.vl6\",\n \"postgresql-docs-8.4.20-8.vl6\",\n \"postgresql-libs-8.4.20-8.vl6\",\n \"postgresql-plperl-8.4.20-8.vl6\",\n \"postgresql-plpython-8.4.20-8.vl6\",\n \"postgresql-pltcl-8.4.20-8.vl6\",\n \"postgresql-server-8.4.20-8.vl6\",\n \"postgresql-test-8.4.20-8.vl6\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"Virtuozzo-6\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:31:42", "description": "An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.", "edition": 31, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-09T00:00:00", "title": "CentOS 6 : postgresql (CESA-2017:2860)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2017-10-09T00:00:00", "cpe": ["p-cpe:/a:centos:centos:postgresql-contrib", "cpe:/o:centos:centos:6", "p-cpe:/a:centos:centos:postgresql-docs", "p-cpe:/a:centos:centos:postgresql-server", "p-cpe:/a:centos:centos:postgresql-test", "p-cpe:/a:centos:centos:postgresql-plperl", "p-cpe:/a:centos:centos:postgresql-pltcl", "p-cpe:/a:centos:centos:postgresql", "p-cpe:/a:centos:centos:postgresql-plpython", "p-cpe:/a:centos:centos:postgresql-libs", "p-cpe:/a:centos:centos:postgresql-devel"], "id": "CENTOS_RHSA-2017-2860.NASL", "href": "https://www.tenable.com/plugins/nessus/103706", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2017:2860 and \n# CentOS Errata and Security Advisory 2017:2860 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103706);\n script_version(\"3.10\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2017-7546\");\n script_xref(name:\"RHSA\", value:\"2017:2860\");\n\n script_name(english:\"CentOS 6 : postgresql (CESA-2017:2860)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote CentOS host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.\"\n );\n # https://lists.centos.org/pipermail/centos-announce/2017-October/022563.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8767bb31\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Update the affected postgresql packages.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"cvss_score_source\", value:\"CVE-2017-7546\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:centos:centos:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:centos:centos:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/09\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"CentOS Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/CentOS/release\", \"Host/CentOS/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/CentOS/release\");\nif (isnull(release) || \"CentOS\" >!< release) audit(AUDIT_OS_NOT, \"CentOS\");\nos_ver = pregmatch(pattern: \"CentOS(?: Linux)? release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"CentOS\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"CentOS 6.x\", \"CentOS \" + os_ver);\n\nif (!get_kb_item(\"Host/CentOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"CentOS\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-devel-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-libs-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\nif (rpm_check(release:\"CentOS-6\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-devel / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-03-01T05:40:28", "description": "An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.", "edition": 31, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-06T00:00:00", "title": "RHEL 6 : postgresql (RHSA-2017:2860)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7546"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:postgresql-plperl", "p-cpe:/a:redhat:enterprise_linux:postgresql-devel", "p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl", "p-cpe:/a:redhat:enterprise_linux:postgresql-docs", "p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo", "p-cpe:/a:redhat:enterprise_linux:postgresql-plpython", "p-cpe:/a:redhat:enterprise_linux:postgresql", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:postgresql-server", "p-cpe:/a:redhat:enterprise_linux:postgresql-test", "p-cpe:/a:redhat:enterprise_linux:postgresql-contrib", "p-cpe:/a:redhat:enterprise_linux:postgresql-libs"], "id": "REDHAT-RHSA-2017-2860.NASL", "href": "https://www.tenable.com/plugins/nessus/103686", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2017:2860. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103686);\n script_version(\"2.11\");\n script_cvs_date(\"Date: 2019/10/24 15:35:43\");\n\n script_cve_id(\"CVE-2017-7546\");\n script_xref(name:\"RHSA\", value:\"2017:2860\");\n\n script_name(english:\"RHEL 6 : postgresql (RHSA-2017:2860)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"An update for postgresql is now available for Red Hat Enterprise Linux\n6.\n\nRed Hat Product Security has rated this update as having a security\nimpact of Moderate. A Common Vulnerability Scoring System (CVSS) base\nscore, which gives a detailed severity rating, is available for each\nvulnerability from the CVE link(s) in the References section.\n\nPostgreSQL is an advanced object-relational database management system\n(DBMS).\n\nSecurity Fix(es) :\n\n* It was found that authenticating to a PostgreSQL database account\nwith an empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this\nissue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen\nvan der Ham as the original reporters.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.postgresql.org/about/news/1772/\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2017:2860\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2017-7546\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2017/08/16\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/05\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2017:2860\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-contrib-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-debuginfo-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-devel-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-docs-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", reference:\"postgresql-libs-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-plperl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-plpython-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-pltcl-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-server-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"postgresql-test-8.4.20-8.el6_9\")) flag++;\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql / postgresql-contrib / postgresql-debuginfo / etc\");\n }\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T08:52:36", "description": "According to the versions of the postgresql packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\n - An authorization flaw was found in the way PostgreSQL\n handled access to the pg_user_mappings view on foreign\n servers. A remote, authenticated attacker could\n potentially use this flaw to retrieve passwords from\n the user mappings defined by the foreign server owners\n without actually having the privileges to do so.\n (CVE-2017-7547)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-10T00:00:00", "title": "EulerOS 2.0 SP2 : postgresql (EulerOS-SA-2017-1232)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "modified": "2017-10-10T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:postgresql-server", "p-cpe:/a:huawei:euleros:postgresql-pltcl", "p-cpe:/a:huawei:euleros:postgresql-docs", "p-cpe:/a:huawei:euleros:postgresql", "p-cpe:/a:huawei:euleros:postgresql-test", "p-cpe:/a:huawei:euleros:postgresql-libs", "p-cpe:/a:huawei:euleros:postgresql-devel", "p-cpe:/a:huawei:euleros:postgresql-plperl", "p-cpe:/a:huawei:euleros:postgresql-plpython", "p-cpe:/a:huawei:euleros:postgresql-contrib", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2017-1232.NASL", "href": "https://www.tenable.com/plugins/nessus/103734", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103734);\n script_version(\"3.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2017-7546\",\n \"CVE-2017-7547\"\n );\n\n script_name(english:\"EulerOS 2.0 SP2 : postgresql (EulerOS-SA-2017-1232)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the postgresql packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\n - An authorization flaw was found in the way PostgreSQL\n handled access to the pg_user_mappings view on foreign\n servers. A remote, authenticated attacker could\n potentially use this flaw to retrieve passwords from\n the user mappings defined by the foreign server owners\n without actually having the privileges to do so.\n (CVE-2017-7547)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1232\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e140cc14\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected postgresql packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(2)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP2\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"postgresql-9.2.23-1\",\n \"postgresql-contrib-9.2.23-1\",\n \"postgresql-devel-9.2.23-1\",\n \"postgresql-docs-9.2.23-1\",\n \"postgresql-libs-9.2.23-1\",\n \"postgresql-plperl-9.2.23-1\",\n \"postgresql-plpython-9.2.23-1\",\n \"postgresql-pltcl-9.2.23-1\",\n \"postgresql-server-9.2.23-1\",\n \"postgresql-test-9.2.23-1\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"2\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T08:52:36", "description": "According to the versions of the postgresql packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\n - An authorization flaw was found in the way PostgreSQL\n handled access to the pg_user_mappings view on foreign\n servers. A remote, authenticated attacker could\n potentially use this flaw to retrieve passwords from\n the user mappings defined by the foreign server owners\n without actually having the privileges to do so.\n (CVE-2017-7547)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 27, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-10T00:00:00", "title": "EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1231)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "modified": "2017-10-10T00:00:00", "cpe": ["p-cpe:/a:huawei:euleros:postgresql-server", "p-cpe:/a:huawei:euleros:postgresql-pltcl", "p-cpe:/a:huawei:euleros:postgresql-docs", "p-cpe:/a:huawei:euleros:postgresql", "p-cpe:/a:huawei:euleros:postgresql-test", "p-cpe:/a:huawei:euleros:postgresql-libs", "p-cpe:/a:huawei:euleros:postgresql-devel", "p-cpe:/a:huawei:euleros:postgresql-plperl", "p-cpe:/a:huawei:euleros:postgresql-plpython", "p-cpe:/a:huawei:euleros:postgresql-contrib", "cpe:/o:huawei:euleros:2.0"], "id": "EULEROS_SA-2017-1231.NASL", "href": "https://www.tenable.com/plugins/nessus/103733", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(103733);\n script_version(\"3.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\n \"CVE-2017-7546\",\n \"CVE-2017-7547\"\n );\n\n script_name(english:\"EulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1231)\");\n script_summary(english:\"Checks the rpm output for the updated packages.\");\n\n script_set_attribute(attribute:\"synopsis\", value:\n\"The remote EulerOS host is missing multiple security updates.\");\n script_set_attribute(attribute:\"description\", value:\n\"According to the versions of the postgresql packages installed, the\nEulerOS installation on the remote host is affected by the following\nvulnerabilities :\n\n - It was found that authenticating to a PostgreSQL\n database account with an empty password was possible\n despite libpq's refusal to send an empty password. A\n remote attacker could potentially use this flaw to gain\n access to database accounts with empty passwords.\n (CVE-2017-7546)\n\n - An authorization flaw was found in the way PostgreSQL\n handled access to the pg_user_mappings view on foreign\n servers. A remote, authenticated attacker could\n potentially use this flaw to retrieve passwords from\n the user mappings defined by the foreign server owners\n without actually having the privileges to do so.\n (CVE-2017-7547)\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the EulerOS security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\");\n # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1231\n script_set_attribute(attribute:\"see_also\", value:\"http://www.nessus.org/u?e1a6baeb\");\n script_set_attribute(attribute:\"solution\", value:\n\"Update the affected postgresql packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n script_set_cvss3_temporal_vector(\"CVSS:3.0/E:U/RL:O/RC:C\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/09/19\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/10\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-plpython\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:huawei:euleros:postgresql-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:huawei:euleros:2.0\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_family(english:\"Huawei Local Security Checks\");\n\n script_copyright(english:\"This script is Copyright (C) 2017-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/EulerOS/release\", \"Host/EulerOS/rpm-list\", \"Host/EulerOS/sp\");\n script_exclude_keys(\"Host/EulerOS/uvp_version\");\n\n exit(0);\n}\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/EulerOS/release\");\nif (isnull(release) || release !~ \"^EulerOS\") audit(AUDIT_OS_NOT, \"EulerOS\");\nif (release !~ \"^EulerOS release 2\\.0(\\D|$)\") audit(AUDIT_OS_NOT, \"EulerOS 2.0\");\n\nsp = get_kb_item(\"Host/EulerOS/sp\");\nif (isnull(sp) || sp !~ \"^(1)$\") audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP1\");\n\nuvp = get_kb_item(\"Host/EulerOS/uvp_version\");\nif (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, \"EulerOS 2.0 SP1\", \"EulerOS UVP \" + uvp);\n\nif (!get_kb_item(\"Host/EulerOS/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"aarch64\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"EulerOS\", cpu);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_ARCH_NOT, \"i686 / x86_64\", cpu);\n\nflag = 0;\n\npkgs = [\"postgresql-9.2.23-1\",\n \"postgresql-contrib-9.2.23-1\",\n \"postgresql-devel-9.2.23-1\",\n \"postgresql-docs-9.2.23-1\",\n \"postgresql-libs-9.2.23-1\",\n \"postgresql-plperl-9.2.23-1\",\n \"postgresql-plpython-9.2.23-1\",\n \"postgresql-pltcl-9.2.23-1\",\n \"postgresql-server-9.2.23-1\",\n \"postgresql-test-9.2.23-1\"];\n\nforeach (pkg in pkgs)\n if (rpm_check(release:\"EulerOS-2.0\", sp:\"1\", reference:pkg)) flag++;\n\nif (flag)\n{\n security_report_v4(\n port : 0,\n severity : SECURITY_HOLE,\n extra : rpm_report_get()\n );\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-03-01T01:22:51", "description": "pg_user_mappings view discloses passwords to users lacking server\nprivileges :\n\nAn authorization flaw was found in the way PostgreSQL handled access\nto the pg_user_mappings view on foreign servers. A remote\nauthenticated attacker could potentially use this flaw to retrieve\npasswords from the user mappings defined by the foreign server owners\nwithout actually having the privileges to do so. (CVE-2017-7547)\n\nEmpty password accepted in some authentication methods :\n\nIt was found that authenticating to a PostgreSQL database account with\nan empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)", "edition": 29, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-09-01T00:00:00", "title": "Amazon Linux AMI : postgresql93 / postgresql92 (ALAS-2017-884)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql92-devel", "p-cpe:/a:amazon:linux:postgresql92-plperl", "p-cpe:/a:amazon:linux:postgresql93-contrib", "p-cpe:/a:amazon:linux:postgresql93-devel", "p-cpe:/a:amazon:linux:postgresql93-pltcl", "p-cpe:/a:amazon:linux:postgresql93", "p-cpe:/a:amazon:linux:postgresql92-docs", "p-cpe:/a:amazon:linux:postgresql92-debuginfo", "p-cpe:/a:amazon:linux:postgresql92", "p-cpe:/a:amazon:linux:postgresql92-plpython27", "p-cpe:/a:amazon:linux:postgresql93-plpython26", "p-cpe:/a:amazon:linux:postgresql92-contrib", "p-cpe:/a:amazon:linux:postgresql92-libs", "p-cpe:/a:amazon:linux:postgresql93-debuginfo", "p-cpe:/a:amazon:linux:postgresql92-test", "p-cpe:/a:amazon:linux:postgresql92-pltcl", "p-cpe:/a:amazon:linux:postgresql93-test", "p-cpe:/a:amazon:linux:postgresql92-server-compat", "p-cpe:/a:amazon:linux:postgresql92-server", "p-cpe:/a:amazon:linux:postgresql93-plperl", "p-cpe:/a:amazon:linux:postgresql93-libs", "p-cpe:/a:amazon:linux:postgresql93-docs", "p-cpe:/a:amazon:linux:postgresql92-plpython26", "p-cpe:/a:amazon:linux:postgresql93-server", "p-cpe:/a:amazon:linux:postgresql93-plpython27", "cpe:/o:amazon:linux"], "id": "ALA_ALAS-2017-884.NASL", "href": "https://www.tenable.com/plugins/nessus/102872", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2017-884.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(102872);\n script_version(\"3.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:36\");\n\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_xref(name:\"ALAS\", value:\"2017-884\");\n\n script_name(english:\"Amazon Linux AMI : postgresql93 / postgresql92 (ALAS-2017-884)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"pg_user_mappings view discloses passwords to users lacking server\nprivileges :\n\nAn authorization flaw was found in the way PostgreSQL handled access\nto the pg_user_mappings view on foreign servers. A remote\nauthenticated attacker could potentially use this flaw to retrieve\npasswords from the user mappings defined by the foreign server owners\nwithout actually having the privileges to do so. (CVE-2017-7547)\n\nEmpty password accepted in some authentication methods :\n\nIt was found that authenticating to a PostgreSQL database account with\nan empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2017-884.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Run 'yum update postgresql93' to update your system.\n\nRun 'yum update postgresql92' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-plpython26\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-plpython27\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-server-compat\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql92-test\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-plpython26\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-plpython27\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-pltcl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql93-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/08/31\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/09/01\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-contrib-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-debuginfo-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-devel-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-docs-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-libs-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-plperl-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-plpython26-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-plpython27-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-pltcl-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-server-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-server-compat-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql92-test-9.2.22-1.61.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-contrib-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-debuginfo-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-devel-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-docs-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-libs-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-plperl-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-plpython26-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-plpython27-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-pltcl-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-server-9.3.18-1.64.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql93-test-9.3.18-1.64.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql92 / postgresql92-contrib / postgresql92-debuginfo / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-03-01T01:22:53", "description": "The pg_user_mappings view discloses passwords to users lacking server\nprivileges :\n\nAn authorization flaw was found in the way PostgreSQL handled access\nto the pg_user_mappings view on foreign servers. A remote\nauthenticated attacker could potentially use this flaw to retrieve\npasswords from the user mappings defined by the foreign server owners\nwithout actually having the privileges to do so. (CVE-2017-7547)\n\nEmpty password accepted in some authentication methods :\n\nIt was found that authenticating to a PostgreSQL database account with\nan empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)", "edition": 29, "cvss3": {"score": 9.8, "vector": "AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"}, "published": "2017-10-11T00:00:00", "title": "Amazon Linux AMI : postgresql96 (ALAS-2017-908)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "modified": "2021-03-02T00:00:00", "cpe": ["p-cpe:/a:amazon:linux:postgresql96-docs", "p-cpe:/a:amazon:linux:postgresql96-test", "p-cpe:/a:amazon:linux:postgresql96-contrib", "p-cpe:/a:amazon:linux:postgresql96-server", "p-cpe:/a:amazon:linux:postgresql96-devel", "p-cpe:/a:amazon:linux:postgresql96-plpython26", "p-cpe:/a:amazon:linux:postgresql96-libs", "p-cpe:/a:amazon:linux:postgresql96-static", "p-cpe:/a:amazon:linux:postgresql96-plperl", "p-cpe:/a:amazon:linux:postgresql96", "p-cpe:/a:amazon:linux:postgresql96-debuginfo", "cpe:/o:amazon:linux", "p-cpe:/a:amazon:linux:postgresql96-plpython27"], "id": "ALA_ALAS-2017-908.NASL", "href": "https://www.tenable.com/plugins/nessus/103755", "sourceData": "#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Amazon Linux AMI Security Advisory ALAS-2017-908.\n#\n\ninclude(\"compat.inc\");\n\nif (description)\n{\n script_id(103755);\n script_version(\"3.5\");\n script_cvs_date(\"Date: 2018/04/18 15:09:36\");\n\n script_cve_id(\"CVE-2017-7546\", \"CVE-2017-7547\");\n script_xref(name:\"ALAS\", value:\"2017-908\");\n\n script_name(english:\"Amazon Linux AMI : postgresql96 (ALAS-2017-908)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Amazon Linux AMI host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The pg_user_mappings view discloses passwords to users lacking server\nprivileges :\n\nAn authorization flaw was found in the way PostgreSQL handled access\nto the pg_user_mappings view on foreign servers. A remote\nauthenticated attacker could potentially use this flaw to retrieve\npasswords from the user mappings defined by the foreign server owners\nwithout actually having the privileges to do so. (CVE-2017-7547)\n\nEmpty password accepted in some authentication methods :\n\nIt was found that authenticating to a PostgreSQL database account with\nan empty password was possible despite libpq's refusal to send an\nempty password. A remote attacker could potentially use this flaw to\ngain access to database accounts with empty passwords. (CVE-2017-7546)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://alas.aws.amazon.com/ALAS-2017-908.html\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\"Run 'yum update postgresql96' to update your system.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss3_base_vector(\"CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-contrib\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-docs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-libs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-plperl\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-plpython26\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-plpython27\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-server\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-static\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:amazon:linux:postgresql96-test\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:amazon:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2017/10/06\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2017/10/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.\");\n script_family(english:\"Amazon Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/AmazonLinux/release\", \"Host/AmazonLinux/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\n\nrelease = get_kb_item(\"Host/AmazonLinux/release\");\nif (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, \"Amazon Linux\");\nos_ver = pregmatch(pattern: \"^AL(A|\\d)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Amazon Linux\");\nos_ver = os_ver[1];\nif (os_ver != \"A\")\n{\n if (os_ver == 'A') os_ver = 'AMI';\n audit(AUDIT_OS_NOT, \"Amazon Linux AMI\", \"Amazon Linux \" + os_ver);\n}\n\nif (!get_kb_item(\"Host/AmazonLinux/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-contrib-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-debuginfo-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-devel-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-docs-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-libs-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-plperl-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-plpython26-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-plpython27-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-server-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-static-9.6.4-1.77.amzn1\")) flag++;\nif (rpm_check(release:\"ALA\", reference:\"postgresql96-test-9.6.4-1.77.amzn1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"postgresql96 / postgresql96-contrib / postgresql96-debuginfo / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "oraclelinux": [{"lastseen": "2019-05-29T18:36:53", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546"], "description": "[8.4.20-8]\n- backport fix for CVE-2017-7546 (rhbz#1484677)", "edition": 4, "modified": "2017-10-05T00:00:00", "published": "2017-10-05T00:00:00", "id": "ELSA-2017-2860", "href": "http://linux.oracle.com/errata/ELSA-2017-2860.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-29T18:38:25", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "[9.2.23-1]\n- update to 9.2.23 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-23.html\n[9.2.22-1]\n- update to 9.2.22 per release notes\n http://www.postgresql.org/docs/9.2/static/release-9-2-22.html", "edition": 4, "modified": "2017-09-14T00:00:00", "published": "2017-09-14T00:00:00", "id": "ELSA-2017-2728", "href": "http://linux.oracle.com/errata/ELSA-2017-2728.html", "title": "postgresql security update", "type": "oraclelinux", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "redhat": [{"lastseen": "2019-08-13T18:45:22", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546"], "description": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters.", "modified": "2018-06-07T18:23:40", "published": "2017-10-05T11:26:10", "id": "RHSA-2017:2860", "href": "https://access.redhat.com/errata/RHSA-2017:2860", "type": "redhat", "title": "(RHSA-2017:2860) Moderate: postgresql security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:58", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547"], "description": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: postgresql (9.2.23). (BZ#1484639, BZ#1484647)\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\n* An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\n\nRed Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters of CVE-2017-7546; and Jeff Janes as the original reporter of CVE-2017-7547.", "modified": "2018-04-12T03:33:04", "published": "2017-09-14T09:55:22", "id": "RHSA-2017:2728", "href": "https://access.redhat.com/errata/RHSA-2017:2728", "type": "redhat", "title": "(RHSA-2017:2728) Moderate: postgresql security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:46:38", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: rh-postgresql95-postgresql (9.5.9). (BZ#1484637, BZ#1484642, BZ#1484648)\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\n* An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\n\n* An authorization flaw was found in the way PostgreSQL handled large objects. A remote, authenticated attacker with no privileges on a large object could potentially use this flaw to overwrite the entire content of the object, thus resulting in denial of service. (CVE-2017-7548)\n\nRed Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters of CVE-2017-7546; Jeff Janes as the original reporter of CVE-2017-7547; and Chapman Flack as the original reporter of CVE-2017-7548.", "modified": "2018-06-13T01:28:18", "published": "2017-09-12T11:28:36", "id": "RHSA-2017:2677", "href": "https://access.redhat.com/errata/RHSA-2017:2677", "type": "redhat", "title": "(RHSA-2017:2677) Moderate: rh-postgresql95-postgresql security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-08-13T18:45:12", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "PostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: rh-postgresql94-postgresql (9.4.14). (BZ#1484635, BZ#1484638, BZ#1484644)\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\n* An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\n\n* An authorization flaw was found in the way PostgreSQL handled large objects. A remote, authenticated attacker with no privileges on a large object could potentially use this flaw to overwrite the entire content of the object, thus resulting in denial of service. (CVE-2017-7548)\n\nRed Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters of CVE-2017-7546; Jeff Janes as the original reporter of CVE-2017-7547; and Chapman Flack as the original reporter of CVE-2017-7548.", "modified": "2018-06-13T01:28:19", "published": "2017-09-12T13:43:02", "id": "RHSA-2017:2678", "href": "https://access.redhat.com/errata/RHSA-2017:2678", "type": "redhat", "title": "(RHSA-2017:2678) Moderate: rh-postgresql94-postgresql security update", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "centos": [{"lastseen": "2020-12-08T03:40:18", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546"], "description": "**CentOS Errata and Security Advisory** CESA-2017:2860\n\n\nPostgreSQL is an advanced object-relational database management system (DBMS).\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\nRed Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2017-October/034601.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-test\n\n**Upstream details at:**\n", "edition": 4, "modified": "2017-10-06T13:53:23", "published": "2017-10-06T13:53:23", "href": "http://lists.centos.org/pipermail/centos-announce/2017-October/034601.html", "id": "CESA-2017:2860", "title": "postgresql security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-08T03:33:32", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "**CentOS Errata and Security Advisory** CESA-2017:2728\n\n\nPostgreSQL is an advanced object-relational database management system (DBMS).\n\nThe following packages have been upgraded to a later upstream version: postgresql (9.2.23). (BZ#1484639, BZ#1484647)\n\nSecurity Fix(es):\n\n* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)\n\n* An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote, authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547)\n\nRed Hat would like to thank the PostgreSQL project for reporting these issues. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters of CVE-2017-7546; and Jeff Janes as the original reporter of CVE-2017-7547.\n\n**Merged security bulletin from advisories:**\nhttp://lists.centos.org/pipermail/centos-announce/2017-September/034578.html\n\n**Affected packages:**\npostgresql\npostgresql-contrib\npostgresql-devel\npostgresql-docs\npostgresql-libs\npostgresql-plperl\npostgresql-plpython\npostgresql-pltcl\npostgresql-server\npostgresql-static\npostgresql-test\npostgresql-upgrade\n\n**Upstream details at:**\n", "edition": 4, "modified": "2017-09-14T23:01:46", "published": "2017-09-14T23:01:46", "href": "http://lists.centos.org/pipermail/centos-announce/2017-September/034578.html", "id": "CESA-2017:2728", "title": "postgresql security update", "type": "centos", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "kaspersky": [{"lastseen": "2020-09-02T11:53:40", "bulletinFamily": "info", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "### *Detect date*:\n08/10/2017\n\n### *Severity*:\nCritical\n\n### *Description*:\nMultiple serious vulnerabilities have been found in PostgreSQL. Malicious users can exploit these vulnerabilities to bypass security restrictions and obtain sensitive information.\n\n### *Affected products*:\nPostgreSQL 9.2.x before 9.2.22 \nPostgreSQL 9.3.x before 9.3.18 \nPostgreSQL 9.4.x before 9.4.13 \nPostgreSQL 9.5.x before 9.5.8 \nPostgreSQL 9.6.x before 9.6.4\n\n### *Solution*:\nUpdate to the latest version \n[Download PostgreSQL](<https://www.postgresql.org/download/>)\n\n### *Original advisories*:\n[PostgreSQL Security Update Release](<https://www.postgresql.org/about/news/1772/>) \n\n\n### *Impacts*:\nOSI \n\n### *Related products*:\n[PostgreSQL](<https://threats.kaspersky.com/en/product/PostgreSQL/>)\n\n### *CVE-IDS*:\n[CVE-2017-7546](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7546>)7.5Critical \n[CVE-2017-7547](<https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7547>)4.0Warning", "edition": 44, "modified": "2020-05-22T00:00:00", "published": "2017-08-10T00:00:00", "id": "KLA11091", "href": "https://threats.kaspersky.com/en/vulnerability/KLA11091", "title": "\r KLA11091Multiple vulnerabilities in PostgreSQL ", "type": "kaspersky", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "amazon": [{"lastseen": "2020-11-10T12:36:12", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "**Issue Overview:**\n\nThe pg_user_mappings view discloses passwords to users lacking server privileges: \nAn authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. ([CVE-2017-7547 __](<https://access.redhat.com/security/cve/CVE-2017-7547>))\n\nEmpty password accepted in some authentication methods: \nIt was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. ([CVE-2017-7546 __](<https://access.redhat.com/security/cve/CVE-2017-7546>))\n\n \n**Affected Packages:** \n\n\npostgresql96\n\n \n**Issue Correction:** \nRun _yum update postgresql96_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql96-test-9.6.4-1.77.amzn1.i686 \n postgresql96-debuginfo-9.6.4-1.77.amzn1.i686 \n postgresql96-devel-9.6.4-1.77.amzn1.i686 \n postgresql96-plperl-9.6.4-1.77.amzn1.i686 \n postgresql96-plpython26-9.6.4-1.77.amzn1.i686 \n postgresql96-docs-9.6.4-1.77.amzn1.i686 \n postgresql96-server-9.6.4-1.77.amzn1.i686 \n postgresql96-contrib-9.6.4-1.77.amzn1.i686 \n postgresql96-static-9.6.4-1.77.amzn1.i686 \n postgresql96-9.6.4-1.77.amzn1.i686 \n postgresql96-libs-9.6.4-1.77.amzn1.i686 \n postgresql96-plpython27-9.6.4-1.77.amzn1.i686 \n \n src: \n postgresql96-9.6.4-1.77.amzn1.src \n \n x86_64: \n postgresql96-devel-9.6.4-1.77.amzn1.x86_64 \n postgresql96-debuginfo-9.6.4-1.77.amzn1.x86_64 \n postgresql96-plpython26-9.6.4-1.77.amzn1.x86_64 \n postgresql96-docs-9.6.4-1.77.amzn1.x86_64 \n postgresql96-libs-9.6.4-1.77.amzn1.x86_64 \n postgresql96-plperl-9.6.4-1.77.amzn1.x86_64 \n postgresql96-test-9.6.4-1.77.amzn1.x86_64 \n postgresql96-plpython27-9.6.4-1.77.amzn1.x86_64 \n postgresql96-static-9.6.4-1.77.amzn1.x86_64 \n postgresql96-contrib-9.6.4-1.77.amzn1.x86_64 \n postgresql96-server-9.6.4-1.77.amzn1.x86_64 \n postgresql96-9.6.4-1.77.amzn1.x86_64 \n \n \n", "edition": 5, "modified": "2017-10-06T16:51:00", "published": "2017-10-06T16:51:00", "id": "ALAS-2017-908", "href": "https://alas.aws.amazon.com/ALAS-2017-908.html", "title": "Medium: postgresql96", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:36:10", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546"], "description": "**Issue Overview:**\n\npg_user_mappings view discloses passwords to users lacking server privileges: \nAn authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. ([CVE-2017-7547 __](<https://access.redhat.com/security/cve/CVE-2017-7547>))\n\nEmpty password accepted in some authentication methods: \nIt was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. ([CVE-2017-7546 __](<https://access.redhat.com/security/cve/CVE-2017-7546>))\n\n \n**Affected Packages:** \n\n\npostgresql93, postgresql92\n\n \n**Issue Correction:** \nRun _yum update postgresql93_ to update your system. \nRun _yum update postgresql92_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql93-debuginfo-9.3.18-1.64.amzn1.i686 \n postgresql93-test-9.3.18-1.64.amzn1.i686 \n postgresql93-plpython27-9.3.18-1.64.amzn1.i686 \n postgresql93-contrib-9.3.18-1.64.amzn1.i686 \n postgresql93-9.3.18-1.64.amzn1.i686 \n postgresql93-devel-9.3.18-1.64.amzn1.i686 \n postgresql93-docs-9.3.18-1.64.amzn1.i686 \n postgresql93-pltcl-9.3.18-1.64.amzn1.i686 \n postgresql93-plpython26-9.3.18-1.64.amzn1.i686 \n postgresql93-libs-9.3.18-1.64.amzn1.i686 \n postgresql93-server-9.3.18-1.64.amzn1.i686 \n postgresql93-plperl-9.3.18-1.64.amzn1.i686 \n postgresql92-server-9.2.22-1.61.amzn1.i686 \n postgresql92-plpython27-9.2.22-1.61.amzn1.i686 \n postgresql92-debuginfo-9.2.22-1.61.amzn1.i686 \n postgresql92-contrib-9.2.22-1.61.amzn1.i686 \n postgresql92-9.2.22-1.61.amzn1.i686 \n postgresql92-plpython26-9.2.22-1.61.amzn1.i686 \n postgresql92-docs-9.2.22-1.61.amzn1.i686 \n postgresql92-libs-9.2.22-1.61.amzn1.i686 \n postgresql92-devel-9.2.22-1.61.amzn1.i686 \n postgresql92-pltcl-9.2.22-1.61.amzn1.i686 \n postgresql92-plperl-9.2.22-1.61.amzn1.i686 \n postgresql92-server-compat-9.2.22-1.61.amzn1.i686 \n postgresql92-test-9.2.22-1.61.amzn1.i686 \n \n src: \n postgresql93-9.3.18-1.64.amzn1.src \n postgresql92-9.2.22-1.61.amzn1.src \n \n x86_64: \n postgresql93-plpython26-9.3.18-1.64.amzn1.x86_64 \n postgresql93-pltcl-9.3.18-1.64.amzn1.x86_64 \n postgresql93-devel-9.3.18-1.64.amzn1.x86_64 \n postgresql93-libs-9.3.18-1.64.amzn1.x86_64 \n postgresql93-plpython27-9.3.18-1.64.amzn1.x86_64 \n postgresql93-plperl-9.3.18-1.64.amzn1.x86_64 \n postgresql93-contrib-9.3.18-1.64.amzn1.x86_64 \n postgresql93-9.3.18-1.64.amzn1.x86_64 \n postgresql93-server-9.3.18-1.64.amzn1.x86_64 \n postgresql93-debuginfo-9.3.18-1.64.amzn1.x86_64 \n postgresql93-test-9.3.18-1.64.amzn1.x86_64 \n postgresql93-docs-9.3.18-1.64.amzn1.x86_64 \n postgresql92-contrib-9.2.22-1.61.amzn1.x86_64 \n postgresql92-test-9.2.22-1.61.amzn1.x86_64 \n postgresql92-pltcl-9.2.22-1.61.amzn1.x86_64 \n postgresql92-libs-9.2.22-1.61.amzn1.x86_64 \n postgresql92-server-compat-9.2.22-1.61.amzn1.x86_64 \n postgresql92-server-9.2.22-1.61.amzn1.x86_64 \n postgresql92-plperl-9.2.22-1.61.amzn1.x86_64 \n postgresql92-9.2.22-1.61.amzn1.x86_64 \n postgresql92-devel-9.2.22-1.61.amzn1.x86_64 \n postgresql92-debuginfo-9.2.22-1.61.amzn1.x86_64 \n postgresql92-plpython26-9.2.22-1.61.amzn1.x86_64 \n postgresql92-docs-9.2.22-1.61.amzn1.x86_64 \n postgresql92-plpython27-9.2.22-1.61.amzn1.x86_64 \n \n \n", "edition": 6, "modified": "2017-08-31T16:20:00", "published": "2017-08-31T16:20:00", "id": "ALAS-2017-884", "href": "https://alas.aws.amazon.com/ALAS-2017-884.html", "title": "Medium: postgresql93, postgresql92", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-10T12:35:45", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "**Issue Overview:**\n\npg_user_mappings view discloses passwords to users lacking server privileges: \nAn authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. ([CVE-2017-7547 __](<https://access.redhat.com/security/cve/CVE-2017-7547>))\n\nEmpty password accepted in some authentication methods: \nIt was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. ([CVE-2017-7546 __](<https://access.redhat.com/security/cve/CVE-2017-7546>))\n\nlo_put() function ignores ACLs: \nAn authorization flaw was found in the way PostgreSQL handled large objects. A remote authenticated attacker with no privileges on a large object could potentially use this flaw to overwrite the entire content of the object, thus resulting in denial of service. ([CVE-2017-7548 __](<https://access.redhat.com/security/cve/CVE-2017-7548>))\n\n \n**Affected Packages:** \n\n\npostgresql94, postgresql95\n\n \n**Issue Correction:** \nRun _yum update postgresql94_ to update your system. \nRun _yum update postgresql95_ to update your system. \n\n\n \n\n\n**New Packages:**\n \n \n i686: \n postgresql94-plpython26-9.4.13-1.69.amzn1.i686 \n postgresql94-contrib-9.4.13-1.69.amzn1.i686 \n postgresql94-plperl-9.4.13-1.69.amzn1.i686 \n postgresql94-server-9.4.13-1.69.amzn1.i686 \n postgresql94-devel-9.4.13-1.69.amzn1.i686 \n postgresql94-9.4.13-1.69.amzn1.i686 \n postgresql94-libs-9.4.13-1.69.amzn1.i686 \n postgresql94-plpython27-9.4.13-1.69.amzn1.i686 \n postgresql94-test-9.4.13-1.69.amzn1.i686 \n postgresql94-debuginfo-9.4.13-1.69.amzn1.i686 \n postgresql94-docs-9.4.13-1.69.amzn1.i686 \n postgresql95-debuginfo-9.5.8-1.73.amzn1.i686 \n postgresql95-test-9.5.8-1.73.amzn1.i686 \n postgresql95-plperl-9.5.8-1.73.amzn1.i686 \n postgresql95-libs-9.5.8-1.73.amzn1.i686 \n postgresql95-plpython26-9.5.8-1.73.amzn1.i686 \n postgresql95-static-9.5.8-1.73.amzn1.i686 \n postgresql95-devel-9.5.8-1.73.amzn1.i686 \n postgresql95-contrib-9.5.8-1.73.amzn1.i686 \n postgresql95-server-9.5.8-1.73.amzn1.i686 \n postgresql95-plpython27-9.5.8-1.73.amzn1.i686 \n postgresql95-docs-9.5.8-1.73.amzn1.i686 \n postgresql95-9.5.8-1.73.amzn1.i686 \n \n src: \n postgresql94-9.4.13-1.69.amzn1.src \n postgresql95-9.5.8-1.73.amzn1.src \n \n x86_64: \n postgresql94-9.4.13-1.69.amzn1.x86_64 \n postgresql94-debuginfo-9.4.13-1.69.amzn1.x86_64 \n postgresql94-plpython27-9.4.13-1.69.amzn1.x86_64 \n postgresql94-devel-9.4.13-1.69.amzn1.x86_64 \n postgresql94-docs-9.4.13-1.69.amzn1.x86_64 \n postgresql94-plpython26-9.4.13-1.69.amzn1.x86_64 \n postgresql94-test-9.4.13-1.69.amzn1.x86_64 \n postgresql94-plperl-9.4.13-1.69.amzn1.x86_64 \n postgresql94-server-9.4.13-1.69.amzn1.x86_64 \n postgresql94-contrib-9.4.13-1.69.amzn1.x86_64 \n postgresql94-libs-9.4.13-1.69.amzn1.x86_64 \n postgresql95-9.5.8-1.73.amzn1.x86_64 \n postgresql95-libs-9.5.8-1.73.amzn1.x86_64 \n postgresql95-contrib-9.5.8-1.73.amzn1.x86_64 \n postgresql95-docs-9.5.8-1.73.amzn1.x86_64 \n postgresql95-plperl-9.5.8-1.73.amzn1.x86_64 \n postgresql95-devel-9.5.8-1.73.amzn1.x86_64 \n postgresql95-test-9.5.8-1.73.amzn1.x86_64 \n postgresql95-plpython26-9.5.8-1.73.amzn1.x86_64 \n postgresql95-plpython27-9.5.8-1.73.amzn1.x86_64 \n postgresql95-server-9.5.8-1.73.amzn1.x86_64 \n postgresql95-debuginfo-9.5.8-1.73.amzn1.x86_64 \n postgresql95-static-9.5.8-1.73.amzn1.x86_64 \n \n \n", "edition": 6, "modified": "2017-08-31T16:22:00", "published": "2017-08-31T16:22:00", "id": "ALAS-2017-885", "href": "https://alas.aws.amazon.com/ALAS-2017-885.html", "title": "Medium: postgresql94, postgresql95", "type": "amazon", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:32:13", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "\nThe PostgreSQL project reports:\n\n\nCVE-2017-7546: Empty password accepted in some authentication\n\t methods\nCVE-2017-7547: The \"pg_user_mappings\" catalog view discloses passwords\n\t to users lacking server privileges\nCVE-2017-7548: lo_put() function ignores ACLs\n\n\n", "edition": 5, "modified": "2017-08-10T00:00:00", "published": "2017-08-10T00:00:00", "id": "982872F1-7DD3-11E7-9736-6CC21735F730", "href": "https://vuxml.freebsd.org/freebsd/982872f1-7dd3-11e7-9736-6cc21735f730.html", "title": "PostgreSQL vulnerabilities", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "archlinux": [{"lastseen": "2020-09-22T18:36:43", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "Arch Linux Security Advisory ASA-201709-2\n=========================================\n\nSeverity: High\nDate : 2017-09-06\nCVE-ID : CVE-2017-7546 CVE-2017-7547 CVE-2017-7548\nPackage : postgresql\nType : multiple issues\nRemote : Yes\nLink : https://security.archlinux.org/AVG-381\n\nSummary\n=======\n\nThe package postgresql before version 9.6.4-1 is vulnerable to multiple\nissues including information disclosure, access restriction bypass and\nauthentication bypass.\n\nResolution\n==========\n\nUpgrade to 9.6.4-1.\n\n# pacman -Syu \"postgresql>=9.6.4-1\"\n\nThe problems have been fixed upstream in version 9.6.4.\n\nWorkaround\n==========\n\nNone.\n\nDescription\n===========\n\n- CVE-2017-7546 (authentication bypass)\n\nIt was found that authenticating to a PostgreSQL database account with\nan empty password was possible despite libpq's refusal to send an empty\npassword. A remote attacker could potentially use this flaw to gain\naccess to database accounts with empty passwords.\n\n- CVE-2017-7547 (information disclosure)\n\nAn authorization flaw was found in the way PostgreSQL handled access to\nthe pg_user_mappings view on foreign servers. A remote authenticated\nattacker could potentially use this flaw to retrieve passwords from the\nuser mappings defined by the foreign server owners without actually\nhaving the privileges to do so.\n\n- CVE-2017-7548 (access restriction bypass)\n\nAn authorization flaw was found in the way PostgreSQL handled large\nobjects. A remote authenticated attacker with no privileges on a large\nobject could potentially use this flaw to overwrite the entire content\nof the object, thus resulting in denial of service.\n\nImpact\n======\n\nA remote unauthenticated attacker is be able to gain access to database\naccounts with empty passwords. Additionally a remote authenticated user\nmay be able to perform a denial of service attack or retrieve passwords\nfrom the user mappings.\n\nReferences\n==========\n\nhttps://www.postgresql.org/about/news/1772/\nhttps://github.com/postgres/postgres/commit/d5d46d99ba47f\nhttps://github.com/postgres/postgres/commit/b6e39ca92eeee4\nhttps://github.com/postgres/postgres/commit/f1cda6d6cbb2\nhttps://security.archlinux.org/CVE-2017-7546\nhttps://security.archlinux.org/CVE-2017-7547\nhttps://security.archlinux.org/CVE-2017-7548", "modified": "2017-09-06T00:00:00", "published": "2017-09-06T00:00:00", "id": "ASA-201709-2", "href": "https://security.archlinux.org/ASA-201709-2", "type": "archlinux", "title": "[ASA-201709-2] postgresql: multiple issues", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "debian": [{"lastseen": "2020-09-01T00:55:31", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3936-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nAugust 10, 2017 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-9.6\nCVE ID : CVE-2017-7546 CVE-2017-7547 CVE-2017-7548\n\nSeveral vulnerabilities have been found in the PostgreSQL database\nsystem:\n\nCVE-2017-7546\n\n In some authentication methods empty passwords were accepted.\n\nCVE-2017-7547\n\n User mappings could leak data to unprivileged users.\n\nCVE-2017-7548\n\n The lo_put() function ignored ACLs.\n\nFor more in-depth descriptions of the security vulnerabilities,\nplease see https://www.postgresql.org/about/news/1772/\n\nFor the stable distribution (stretch), these problems have been fixed in\nversion 9.6.4-0+deb9u1.\n\nWe recommend that you upgrade your postgresql-9.6 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 12, "modified": "2017-08-10T21:17:52", "published": "2017-08-10T21:17:52", "id": "DEBIAN:DSA-3936-1:472A0", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2017/msg00197.html", "title": "[SECURITY] [DSA 3936-1] postgresql-9.6 security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-08-12T00:51:18", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "- -------------------------------------------------------------------------\nDebian Security Advisory DSA-3935-1 security@debian.org\nhttps://www.debian.org/security/ Moritz Muehlenhoff\nAugust 10, 2017 https://www.debian.org/security/faq\n- -------------------------------------------------------------------------\n\nPackage : postgresql-9.4\nCVE ID : CVE-2017-7546 CVE-2017-7547 CVE-2017-7548\n\nSeveral vulnerabilities have been found in the PostgreSQL database\nsystem:\n\nCVE-2017-7546\n\n In some authentication methods empty passwords were accepted.\n\nCVE-2017-7547\n\n User mappings could leak data to unprivileged users.\n\nCVE-2017-7548\n\n The lo_put() function ignored ACLs.\n\nFor more in-depth descriptions of the security vulnerabilities,\nplease see https://www.postgresql.org/about/news/1772/\n\nFor the oldstable distribution (jessie), these problems have been fixed\nin version 9.4.13-0+deb8u1.\n\nWe recommend that you upgrade your postgresql-9.4 packages.\n\nFurther information about Debian Security Advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://www.debian.org/security/\n\nMailing list: debian-security-announce@lists.debian.org\n", "edition": 10, "modified": "2017-08-10T21:16:45", "published": "2017-08-10T21:16:45", "id": "DEBIAN:DSA-3935-1:22CBB", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2017/msg00196.html", "title": "[SECURITY] [DSA 3935-1] postgresql-9.4 security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2019-05-30T02:23:07", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7486"], "description": "Package : postgresql-9.1\nVersion : 9.1.24-0+deb7u1\nCVE ID : CVE-2017-7486 CVE-2017-7546 CVE-2017-7547\nDebian Bug :\n\nSeveral vulnerabilities have been found in the PostgreSQL database\nsystem:\n\nCVE-2017-7486\n\n Andrew Wheelwright discovered that user mappings were insufficiently\n restricted.\n\nCVE-2017-7546\n\n In some authentication methods empty passwords were accepted.\n\nCVE-2017-7547\n\n User mappings could leak data to unprivileged users.\n\nFor Debian 7 "Wheezy", these problems have been fixed in version\n9.1.24lts2-0+deb7u1.\n\nWe recommend that you upgrade your postgresql-9.1 packages.\n\nFurther information about Debian LTS security advisories, how to apply\nthese updates to your system and frequently asked questions can be\nfound at: https://wiki.debian.org/LTS\n", "edition": 3, "modified": "2017-08-10T23:39:20", "published": "2017-08-10T23:39:20", "id": "DEBIAN:DLA-1051-1:37D76", "href": "https://lists.debian.org/debian-lts-announce/2017/debian-lts-announce-201708/msg00003.html", "title": "[SECURITY] [DLA 1051-1] postgresql-9.1 security update", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "suse": [{"lastseen": "2017-08-31T04:11:36", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "Postgresql93 was updated to 9.3.18 to fix the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for the release is here:\n\n <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.3/static/release-9-3-18.html\">https://www.postgresql.org/docs/9.3/static/release-9-3-18.html</a>\n\n This update was imported from the SUSE:SLE-12:Update update project.\n\n", "edition": 1, "modified": "2017-08-31T03:06:50", "published": "2017-08-31T03:06:50", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00076.html", "id": "OPENSUSE-SU-2017:2306-1", "title": "Security update for postgresql93 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-09-09T09:57:40", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "This update for postgresql94 fixes the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n This update was imported from the SUSE:SLE-12:Update update project.\n\n", "edition": 1, "modified": "2017-09-08T18:31:32", "published": "2017-09-08T18:31:32", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-09/msg00020.html", "id": "OPENSUSE-SU-2017:2392-1", "title": "Security update for postgresql94 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-09-05T23:29:01", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "This update for postgresql94 fixes the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n", "edition": 1, "modified": "2017-09-05T21:07:37", "published": "2017-09-05T21:07:37", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-09/msg00012.html", "id": "SUSE-SU-2017:2355-1", "title": "Security update for postgresql94 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-09-09T09:57:39", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "This update for postgresql96 fixes the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for this release is here:\n <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.6/static/release-9-6-4.html\">https://www.postgresql.org/docs/9.6/static/release-9-6-4.html</a>\n\n This update was imported from the SUSE:SLE-12:Update update project.\n\n", "edition": 1, "modified": "2017-09-08T18:30:56", "published": "2017-09-08T18:30:56", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-09/msg00019.html", "id": "OPENSUSE-SU-2017:2391-1", "title": "Security update for postgresql96 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-09-05T23:29:01", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "This update for postgresql96 fixes the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for this release is here:\n <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.6/static/release-9-6-4.html\">https://www.postgresql.org/docs/9.6/static/release-9-6-4.html</a>\n\n", "edition": 1, "modified": "2017-09-05T21:08:26", "published": "2017-09-05T21:08:26", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-09/msg00013.html", "id": "SUSE-SU-2017:2356-1", "title": "Security update for postgresql96 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-08-22T23:07:25", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "Postgresql93 was updated to 9.3.18 to fix the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for the release is here:\n\n <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.3/static/release-9-3-18.html\">https://www.postgresql.org/docs/9.3/static/release-9-3-18.html</a>\n\n", "edition": 1, "modified": "2017-08-22T21:11:25", "published": "2017-08-22T21:11:25", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00062.html", "id": "SUSE-SU-2017:2236-1", "title": "Security update for postgresql93 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-08-25T21:07:32", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "Postgresql94 was updated to 9.4.13 to fix the following issues:\n\n * CVE-2017-7547: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user mapping\n options. (bsc#1051685)\n * CVE-2017-7546: Disallow empty passwords in all password-based\n authentication methods. (bsc#1051684)\n * CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)\n\n The changelog for this release is here:\n <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.4/static/release-9-4-13.html\">https://www.postgresql.org/docs/9.4/static/release-9-4-13.html</a>\n\n", "edition": 1, "modified": "2017-08-25T18:18:34", "published": "2017-08-25T18:18:34", "href": "http://lists.opensuse.org/opensuse-security-announce/2017-08/msg00064.html", "id": "SUSE-SU-2017:2258-1", "title": "Security update for postgresql94 (important)", "type": "suse", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-02-23T03:20:33", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-15099", "CVE-2017-7546", "CVE-2018-1053", "CVE-2017-15098", "CVE-2017-7548"], "description": "This update for postgresql95 fixes the following issues:\n\n Upate to PostgreSQL 9.5.11:\n\n Security issues fixed:\n\n * <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.5/static/release-9-5-11.html\">https://www.postgresql.org/docs/9.5/static/release-9-5-11.html</a>\n * CVE-2018-1053, boo#1077983: Ensure that all temporary files made by\n pg_upgrade are non-world-readable.\n * boo#1079757: Rename pg_rewind's copy_file_range function to avoid\n conflict with new Linux system call of that name.\n\n In version 9.5.10:\n\n * <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.5/static/release-9-5-10.html\">https://www.postgresql.org/docs/9.5/static/release-9-5-10.html</a>\n * CVE-2017-15098, boo#1067844: Memory disclosure in JSON functions.\n * CVE-2017-15099, boo#1067841: INSERT ... ON CONFLICT DO UPDATE fails to\n enforce SELECT privileges.\n\n In version 9.5.9:\n\n * <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.5/static/release-9-5-9.html\">https://www.postgresql.org/docs/9.5/static/release-9-5-9.html</a>\n * Show foreign tables in information_schema.table_privileges view.\n * Clean up handling of a fatal exit (e.g., due to receipt of SIGTERM)\n that occurs while trying to execute a ROLLBACK of a failed transaction.\n * Remove assertion that could trigger during a fatal exit.\n * Correctly identify columns that are of a range type or domain type\n over a composite type or domain type being searched for.\n * Fix crash in pg_restore when using parallel mode and using a list file\n to select a subset of items to restore.\n * Change ecpg's parser to allow RETURNING clauses without attached C\n variables.\n\n In version 9.5.8\n\n * <a rel=\"nofollow\" href=\"https://www.postgresql.org/docs/9.5/static/release-9-5-8.html\">https://www.postgresql.org/docs/9.5/static/release-9-5-8.html</a>\n * CVE-2017-7547, boo#1051685: Further restrict visibility of\n pg_user_mappings.umoptions, to protect passwords stored as user\n mapping options.\n * CVE-2017-7546, boo#1051684: Disallow empty passwords in all\n password-based authentication methods.\n * CVE-2017-7548, boo#1053259: lo_put() function ignores ACLs.\n\n", "edition": 1, "modified": "2018-02-23T00:08:24", "published": "2018-02-23T00:08:24", "href": "http://lists.opensuse.org/opensuse-security-announce/2018-02/msg00042.html", "id": "OPENSUSE-SU-2018:0529-1", "type": "suse", "title": "Security update for postgresql95 (important)", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "ubuntu": [{"lastseen": "2020-07-02T11:37:28", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548"], "description": "Ben de Graaff, Jelte Fennema, and Jeroen van der Ham discovered that \nPostgreSQL allowed the use of empty passwords in some authentication \nmethods, contrary to expected behaviour. A remote attacker could use an \nempty password to authenticate to servers that were believed to have \npassword login disabled. (CVE-2017-7546)\n\nJeff Janes discovered that PostgreSQL incorrectly handled the \npg_user_mappings catalog view. A remote attacker without server privileges \ncould possibly use this issue to obtain certain passwords. (CVE-2017-7547)\n\nChapman Flack discovered that PostgreSQL incorrectly handled lo_put() \npermissions. A remote attacker could possibly use this issue to change the \ndata in a large object. (CVE-2017-7548)", "edition": 5, "modified": "2017-08-15T00:00:00", "published": "2017-08-15T00:00:00", "id": "USN-3390-1", "href": "https://ubuntu.com/security/notices/USN-3390-1", "title": "PostgreSQL vulnerabilities", "type": "ubuntu", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "fedora": [{"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2017-08-29T20:25:47", "published": "2017-08-29T20:25:47", "id": "FEDORA:791976075DA1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 25 Update: postgresql-9.5.8-1.fc25", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "PostgreSQL is an advanced Object-Relational database management system (DBM S). The base postgresql package contains the client programs that you'll need to access a PostgreSQL DBMS server, as well as HTML documentation for the whole system. These client programs can be located on the same machine as the PostgreSQL server, or on a remote machine that accesses a PostgreSQL server over a network connection. The PostgreSQL server can be found in the postgresql-server sub-package. ", "modified": "2017-08-14T21:54:56", "published": "2017-08-14T21:54:56", "id": "FEDORA:B41C760875D1", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: postgresql-9.6.4-1.fc26", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:54", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7546", "CVE-2017-7547", "CVE-2017-7548"], "description": "MinGW Windows copy of PostgreSQL. PostgreSQL is an advanced Object-Relation al database management system (DBMS). ", "modified": "2017-08-20T18:35:35", "published": "2017-08-20T18:35:35", "id": "FEDORA:1A9F2604730D", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 26 Update: mingw-postgresql-9.6.4-1.fc26", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "gentoo": [{"lastseen": "2017-10-08T18:16:25", "bulletinFamily": "unix", "cvelist": ["CVE-2017-7547", "CVE-2017-7546", "CVE-2017-7548", "CVE-2017-7486", "CVE-2017-7484", "CVE-2017-7485"], "description": "### Background\n\nPostgreSQL is an open source object-relational database management system. \n\n### Description\n\nMultiple vulnerabilities have been discovered in PostgreSQL. Please review the referenced CVE identifiers for details. \n\n### Impact\n\nA remote attacker could escalate privileges, cause a Denial of Service condition, obtain passwords, cause a loss in information, or obtain sensitive information. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll PostgreSQL 9.6.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.6.4\"\n \n\nAll PostgreSQL 9.5.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.5.8\"\n \n\nAll PostgreSQL 9.4.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.4.13\"\n \n\nAll PostgreSQL 9.3.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.3.18\"\n \n\nAll PostgreSQL 9.2.x users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-db/postgresql-9.2.22\"", "edition": 1, "modified": "2017-10-08T00:00:00", "published": "2017-10-08T00:00:00", "href": "https://security.gentoo.org/glsa/201710-06", "id": "GLSA-201710-06", "title": "PostgreSQL: Multiple vulnerabilities", "type": "gentoo", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}]}