Vulnerabilities > CVE-2017-12172 - Link Following vulnerability in Postgresql

047910
CVSS 6.7 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
HIGH
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
local
low complexity
postgresql
CWE-59
nessus

Summary

PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, 9.3.x before 9.3.20, and 9.2.x before 9.2.24 runs under a non-root operating system account, and database superusers have effective ability to run arbitrary code under that system account. PostgreSQL provides a script for starting the database server during system boot. Packages of PostgreSQL for many operating systems provide their own, packager-authored startup implementations. Several implementations use a log file name that the database superuser can replace with a symbolic link. As root, they open(), chmod() and/or chown() this log file name. This often suffices for the database superuser to escalate to root privileges when root starts the server.

Vulnerable Configurations

Part Description Count
Application
Postgresql
76

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Symlink Attack
    An attacker positions a symbolic link in such a manner that the targeted user or application accesses the link's endpoint, assuming that it is accessing a file with the link's name. The endpoint file may be either output or input. If the file is output, the result is that the endpoint is modified, instead of a file at the intended location. Modifications to the endpoint file may include appending, overwriting, corrupting, changing permissions, or other modifications. In some variants of this attack the attacker may be able to control the change to a file while in other cases they cannot. The former is especially damaging since the attacker may be able to grant themselves increased privileges or insert false information, but the latter can also be damaging as it can expose sensitive information or corrupt or destroy vital system or application files. Alternatively, the endpoint file may serve as input to the targeted application. This can be used to feed malformed input into the target or to cause the target to process different information, possibly allowing the attacker to control the actions of the target or to cause the target to expose information to the attacker. Moreover, the actions taken on the endpoint file are undertaken with the permissions of the targeted user or application, which may exceed the permissions that the attacker would normally have.
  • Accessing, Modifying or Executing Executable Files
    An attack of this type exploits a system's configuration that allows an attacker to either directly access an executable file, for example through shell access; or in a possible worst case allows an attacker to upload a file and then execute it. Web servers, ftp servers, and message oriented middleware systems which have many integration points are particularly vulnerable, because both the programmers and the administrators must be in synch regarding the interfaces and the correct privileges for each interface.
  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating Input to File System Calls
    An attacker manipulates inputs to the target software which the target software passes to file system calls in the OS. The goal is to gain access to, and perhaps modify, areas of the file system that the target software did not intend to be accessible.

Nessus

  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1341.NASL
    descriptionAccording to the versions of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-12-18
    plugin id105322
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105322
    titleEulerOS 2.0 SP2 : postgresql (EulerOS-SA-2017-1341)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105322);
      script_version("3.14");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/05/04");
    
      script_cve_id(
        "CVE-2017-12172",
        "CVE-2017-15097"
      );
    
      script_name(english:"EulerOS 2.0 SP2 : postgresql (EulerOS-SA-2017-1341)");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote EulerOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "According to the versions of the postgresql packages installed, the
    EulerOS installation on the remote host is affected by the following
    vulnerabilities :
    
      - Privilege escalation flaws were found in the
        initialization scripts of PostgreSQL. An attacker with
        access to the postgres user account could use these
        flaws to obtain root access on the server machine.
        (CVE-2017-12172, CVE-2017-15097)
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the EulerOS security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues.");
      # https://developer.huaweicloud.com/ict/en/site-euleros/euleros/security-advisories/EulerOS-SA-2017-1341
      script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?06772c28");
      script_set_attribute(attribute:"solution", value:
    "Update the affected postgresql packages.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/18");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:huawei:euleros:postgresql-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:huawei:euleros:2.0");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"Huawei Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/EulerOS/release", "Host/EulerOS/rpm-list", "Host/EulerOS/sp");
      script_exclude_keys("Host/EulerOS/uvp_version");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/EulerOS/release");
    if (isnull(release) || release !~ "^EulerOS") audit(AUDIT_OS_NOT, "EulerOS");
    if (release !~ "^EulerOS release 2\.0(\D|$)") audit(AUDIT_OS_NOT, "EulerOS 2.0");
    
    sp = get_kb_item("Host/EulerOS/sp");
    if (isnull(sp) || sp !~ "^(2)$") audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2");
    
    uvp = get_kb_item("Host/EulerOS/uvp_version");
    if (!empty_or_null(uvp)) audit(AUDIT_OS_NOT, "EulerOS 2.0 SP2", "EulerOS UVP " + uvp);
    
    if (!get_kb_item("Host/EulerOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "aarch64" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "EulerOS", cpu);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_ARCH_NOT, "i686 / x86_64", cpu);
    
    flag = 0;
    
    pkgs = ["postgresql-9.2.23-3",
            "postgresql-contrib-9.2.23-3",
            "postgresql-devel-9.2.23-3",
            "postgresql-docs-9.2.23-3",
            "postgresql-libs-9.2.23-3",
            "postgresql-plperl-9.2.23-3",
            "postgresql-plpython-9.2.23-3",
            "postgresql-pltcl-9.2.23-3",
            "postgresql-server-9.2.23-3",
            "postgresql-test-9.2.23-3"];
    
    foreach (pkg in pkgs)
      if (rpm_check(release:"EulerOS-2.0", sp:"2", reference:pkg)) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql");
    }
    
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1340.NASL
    descriptionAccording to the versions of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-12-18
    plugin id105321
    published2017-12-18
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105321
    titleEulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1340)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-3402.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es) : * Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note: This patch drops the script privileges from root to the postgres user. Therefore, this update works properly only if the postgres user has write access to the postgres
    last seen2020-06-01
    modified2020-06-02
    plugin id105114
    published2017-12-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105114
    titleCentOS 7 : postgresql (CESA-2017:3402)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-930.NASL
    descriptionPrivilege escalation flaws were found in the initialization scripts of PostgreSQL. A remote attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.(CVE-2017-12172) INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege.(CVE-2017-15099) Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL can crash the server or disclose a few bytes of server memory.(CVE-2017-15098)
    last seen2020-06-01
    modified2020-06-02
    plugin id105054
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105054
    titleAmazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-931.NASL
    descriptionPrivilege escalation flaws were found in the initialization scripts of PostgreSQL. A remote attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.( CVE-2017-12172) Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL can crash the server or disclose a few bytes of server memory.(CVE-2017-15098)
    last seen2020-06-01
    modified2020-06-02
    plugin id105055
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105055
    titleAmazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0077-1.NASL
    descriptionThis update for postgresql94 fixes the following issues: Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106047
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106047
    titleSUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:0077-1)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA_10838.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 17.2R1. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id108520
    published2018-03-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108520
    titleJuniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20171109.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 9.2.x prior to 9.2.24, 9.3.x prior to 9.3.20, 9.4.x prior to 9.4.15, 9.5.x prior to 9.5.10, 9.6.x prior to 9.6.6, or 10.x prior to 10.1. It is, therefore, affected by multiple vulnerabilities including a denial of service attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id104574
    published2017-11-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104574
    titlePostgreSQL 9.2.x < 9.2.24 / 9.3.x < 9.3.20 / 9.4.x < 9.4.15 / 9.5.x < 9.5.10 / 9.6.x < 9.6.6 / 10.x < 10.1 Multiple Vulnerabilities
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20171219_POSTGRESQL_ON_SL7_X.NASL
    descriptionSecurity Fix(es) : - Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note: This patch drops the script privileges from root to the postgres user. Therefore, this update works properly only if the postgres user has write access to the postgres
    last seen2020-03-18
    modified2017-12-20
    plugin id105387
    published2017-12-20
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105387
    titleScientific Linux Security Update : postgresql on SL7.x x86_64 (20171219)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-3402.NASL
    descriptionFrom Red Hat Security Advisory 2017:3402 : An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es) : * Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note: This patch drops the script privileges from root to the postgres user. Therefore, this update works properly only if the postgres user has write access to the postgres
    last seen2020-06-01
    modified2020-06-02
    plugin id105142
    published2017-12-11
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105142
    titleOracle Linux 7 : postgresql (ELSA-2017-3402)
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0006_POSTGRESQL.NASL
    descriptionThe remote NewStart CGSL host, running version MAIN 5.04, has postgresql packages installed that are affected by multiple vulnerabilities: - Privilege escalation flaws were found in the Red Hat initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-15097) - Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127150
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127150
    titleNewStart CGSL MAIN 5.04 : postgresql Multiple Vulnerabilities (NS-SA-2019-0006)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0081-1.NASL
    descriptionThis update for postgresql94 fixes the following issues: Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106049
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106049
    titleSUSE SLED12 / SLES12 Security Update : postgresql94 (SUSE-SU-2018:0081-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-3402.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). Security Fix(es) : * Privilege escalation flaws were found in the initialization scripts of PostgreSQL. An attacker with access to the postgres user account could use these flaws to obtain root access on the server machine. (CVE-2017-12172, CVE-2017-15097) Note: This patch drops the script privileges from root to the postgres user. Therefore, this update works properly only if the postgres user has write access to the postgres
    last seen2020-06-01
    modified2020-06-02
    plugin id105092
    published2017-12-08
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105092
    titleRHEL 7 : postgresql (RHSA-2017:3402)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0048.NASL
    descriptionAn update of [curl,glibc,postgresql] packages of photonOS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111897
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111897
    titlePhoton OS 1.0: Curl / Glibc PHSA-2017-0048 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-38.NASL
    descriptionThis update for postgresql94 fixes the following issues : Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json(b)_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-01-16
    plugin id106067
    published2018-01-16
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106067
    titleopenSUSE Security Update : postgresql94 (openSUSE-2018-38)

Redhat

advisories
  • rhsa
    idRHSA-2017:3402
  • rhsa
    idRHSA-2017:3403
  • rhsa
    idRHSA-2017:3404
  • rhsa
    idRHSA-2017:3405
rpms
  • postgresql-0:9.2.23-3.el7_4
  • postgresql-contrib-0:9.2.23-3.el7_4
  • postgresql-debuginfo-0:9.2.23-3.el7_4
  • postgresql-devel-0:9.2.23-3.el7_4
  • postgresql-docs-0:9.2.23-3.el7_4
  • postgresql-libs-0:9.2.23-3.el7_4
  • postgresql-plperl-0:9.2.23-3.el7_4
  • postgresql-plpython-0:9.2.23-3.el7_4
  • postgresql-pltcl-0:9.2.23-3.el7_4
  • postgresql-server-0:9.2.23-3.el7_4
  • postgresql-static-0:9.2.23-3.el7_4
  • postgresql-test-0:9.2.23-3.el7_4
  • postgresql-upgrade-0:9.2.23-3.el7_4
  • rh-postgresql94-postgresql-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-contrib-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-contrib-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-debuginfo-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-debuginfo-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-devel-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-devel-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-docs-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-docs-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-libs-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-libs-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-plperl-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-plperl-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-plpython-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-plpython-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-pltcl-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-pltcl-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-server-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-server-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-static-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-static-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-test-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-test-0:9.4.14-2.el7
  • rh-postgresql94-postgresql-upgrade-0:9.4.14-2.el6
  • rh-postgresql94-postgresql-upgrade-0:9.4.14-2.el7
  • rh-postgresql95-postgresql-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-contrib-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-contrib-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-debuginfo-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-debuginfo-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-devel-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-devel-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-docs-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-docs-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-libs-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-libs-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-plperl-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-plperl-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-plpython-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-plpython-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-pltcl-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-pltcl-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-server-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-server-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-static-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-static-0:9.5.9-4.el7
  • rh-postgresql95-postgresql-test-0:9.5.9-4.el6
  • rh-postgresql95-postgresql-test-0:9.5.9-4.el7
  • rh-postgresql96-postgresql-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-contrib-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-contrib-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-debuginfo-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-debuginfo-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-devel-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-devel-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-docs-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-docs-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-libs-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-libs-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-plperl-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-plperl-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-plpython-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-plpython-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-pltcl-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-pltcl-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-server-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-server-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-static-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-static-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-syspaths-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-syspaths-0:9.6.5-2.el7
  • rh-postgresql96-postgresql-test-0:9.6.5-2.el6
  • rh-postgresql96-postgresql-test-0:9.6.5-2.el7