PostgreSQL 9.1.x < 9.1.24 / 9.2.x < 9.2.19 / 9.3.x < 9.3.15 / 9.4.x < 9.4.10 / 9.5.x < 9.5.5 Multiple Vulnerabilities

high Nessus Network Monitor Plugin ID 9963

Synopsis

The database running on the remote server is affected by multiple attack vectors.

Description

The version of PostgreSQL installed on the remote host is 9.1.x prior to 9.1.24, 9.2.x prior to 9.2.19, 9.3.x prior to 9.3.15, or 9.4.x prior to 9.4.10, or 9.5.x prior to 9.5.5 and is affected by multiple vulnerabilities :

- A use-after-free error exists that is triggered when executing aggregate functions using 'DISTINCT'. This may allow a remote attacker to dereference already freed memory and cause a crash.
- A flaw exists due to the Interactive installer downloading software insecurely over an HTTP connection. This may allow a man-in-the-middle attacker to potentially execute arbitrary code.

Solution

Upgrade to PostgreSQL 9.5.5 or later. If 9.5.x cannot be obtained, 9.4.10, 9.3.15, 9.2.19, and 9.1.24 have also been patched for this vulnerability.

See Also

https://www.postgresql.org/docs/current/static/release-9-1-24.html

https://www.postgresql.org/docs/current/static/release-9-2-19.html

https://www.postgresql.org/docs/current/static/release-9-3-15.html

https://www.postgresql.org/docs/current/static/release-9-4-10.html

https://www.postgresql.org/docs/current/static/release-9-5-5.html

Plugin Details

Severity: High

ID: 9963

Family: Database

Published: 2/14/2017

Updated: 3/6/2019

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.8

Temporal Score: 6.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:C

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:X/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:postgresql:postgresql

Patch Publication Date: 10/26/2016

Vulnerability Publication Date: 10/26/2016

Reference Information

CVE: CVE-2016-7048