RHEL 6 : postgresql (RHSA-2017:2860)

critical Nessus Plugin ID 103686

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

An update for postgresql is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

PostgreSQL is an advanced object-relational database management system (DBMS).

Security Fix(es) :

* It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq's refusal to send an empty password. A remote attacker could potentially use this flaw to gain access to database accounts with empty passwords. (CVE-2017-7546)

Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Ben de Graaff, Jelte Fennema, and Jeroen van der Ham as the original reporters.

Solution

Update the affected packages.

See Also

https://www.postgresql.org/about/news/1772/

https://access.redhat.com/errata/RHSA-2017:2860

https://access.redhat.com/security/cve/cve-2017-7546

Plugin Details

Severity: Critical

ID: 103686

File Name: redhat-RHSA-2017-2860.nasl

Version: 2.11

Type: local

Agent: unix

Published: 10/6/2017

Updated: 10/24/2019

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:postgresql, p-cpe:/a:redhat:enterprise_linux:postgresql-contrib, p-cpe:/a:redhat:enterprise_linux:postgresql-debuginfo, p-cpe:/a:redhat:enterprise_linux:postgresql-devel, p-cpe:/a:redhat:enterprise_linux:postgresql-docs, p-cpe:/a:redhat:enterprise_linux:postgresql-libs, p-cpe:/a:redhat:enterprise_linux:postgresql-plperl, p-cpe:/a:redhat:enterprise_linux:postgresql-plpython, p-cpe:/a:redhat:enterprise_linux:postgresql-pltcl, p-cpe:/a:redhat:enterprise_linux:postgresql-server, p-cpe:/a:redhat:enterprise_linux:postgresql-test, cpe:/o:redhat:enterprise_linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 10/5/2017

Vulnerability Publication Date: 8/16/2017

Reference Information

CVE: CVE-2017-7546

RHSA: 2017:2860