Vulnerabilities > CVE-2017-15098 - Information Exposure vulnerability in multiple products

047910
CVSS 5.5 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
PARTIAL
network
low complexity
postgresql
debian
CWE-200
nessus

Summary

Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL 10.x before 10.1, 9.6.x before 9.6.6, 9.5.x before 9.5.10, 9.4.x before 9.4.15, and 9.3.x before 9.3.20 can crash the server or disclose a few bytes of server memory.

Vulnerable Configurations

Part Description Count
Application
Postgresql
52
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Subverting Environment Variable Values
    The attacker directly or indirectly modifies environment variables used by or controlling the target software. The attacker's goal is to cause the target software to deviate from its expected operation in a manner that benefits the attacker.
  • Footprinting
    An attacker engages in probing and exploration activity to identify constituents and properties of the target. Footprinting is a general term to describe a variety of information gathering techniques, often used by attackers in preparation for some attack. It consists of using tools to learn as much as possible about the composition, configuration, and security mechanisms of the targeted application, system or network. Information that might be collected during a footprinting effort could include open ports, applications and their versions, network topology, and similar information. While footprinting is not intended to be damaging (although certain activities, such as network scans, can sometimes cause disruptions to vulnerable applications inadvertently) it may often pave the way for more damaging attacks.
  • Exploiting Trust in Client (aka Make the Client Invisible)
    An attack of this type exploits a programs' vulnerabilities in client/server communication channel authentication and data integrity. It leverages the implicit trust a server places in the client, or more importantly, that which the server believes is the client. An attacker executes this type of attack by placing themselves in the communication channel between client and server such that communication directly to the server is possible where the server believes it is communicating only with a valid client. There are numerous variations of this type of attack.
  • Browser Fingerprinting
    An attacker carefully crafts small snippets of Java Script to efficiently detect the type of browser the potential victim is using. Many web-based attacks need prior knowledge of the web browser including the version of browser to ensure successful exploitation of a vulnerability. Having this knowledge allows an attacker to target the victim with attacks that specifically exploit known or zero day weaknesses in the type and version of the browser used by the victim. Automating this process via Java Script as a part of the same delivery system used to exploit the browser is considered more efficient as the attacker can supply a browser fingerprinting method and integrate it with exploit code, all contained in Java Script and in response to the same web page request by the browser.
  • Session Credential Falsification through Prediction
    This attack targets predictable session ID in order to gain privileges. The attacker can predict the session ID used during a transaction to perform spoofing and session hijacking.

Nessus

  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-930.NASL
    descriptionPrivilege escalation flaws were found in the initialization scripts of PostgreSQL. A remote attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.(CVE-2017-12172) INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL disclose table contents that the invoker lacks privilege to read. These exploits affect only tables where the attacker lacks full read access but has both INSERT and UPDATE privileges. Exploits bypass row level security policies and lack of SELECT privilege.(CVE-2017-15099) Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL can crash the server or disclose a few bytes of server memory.(CVE-2017-15098)
    last seen2020-06-01
    modified2020-06-02
    plugin id105054
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105054
    titleAmazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2017-930.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105054);
      script_version("3.8");
      script_cvs_date("Date: 2018/04/18 15:09:36");
    
      script_cve_id("CVE-2017-12172", "CVE-2017-15098", "CVE-2017-15099");
      script_xref(name:"ALAS", value:"2017-930");
    
      script_name(english:"Amazon Linux AMI : postgresql95 / postgresql96 (ALAS-2017-930)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Privilege escalation flaws were found in the initialization scripts of
    PostgreSQL. A remote attacker with access to the postgres user account
    could use these flaws to obtain root access on the server
    machine.(CVE-2017-12172)
    
    INSERT ... ON CONFLICT DO UPDATE commands in PostgreSQL disclose table
    contents that the invoker lacks privilege to read. These exploits
    affect only tables where the attacker lacks full read access but has
    both INSERT and UPDATE privileges. Exploits bypass row level security
    policies and lack of SELECT privilege.(CVE-2017-15099)
    
    Invalid json_populate_recordset or jsonb_populate_recordset function
    calls in PostgreSQL can crash the server or disclose a few bytes of
    server memory.(CVE-2017-15098)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2017-930.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Run 'yum update postgresql95' to update your system.
    
    Run 'yum update postgresql96' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql95-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-static");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql96-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"postgresql95-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-contrib-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-debuginfo-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-devel-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-docs-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-libs-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-plperl-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-plpython26-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-plpython27-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-server-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-static-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql95-test-9.5.10-1.77.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-contrib-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-debuginfo-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-devel-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-docs-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-libs-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-plperl-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-plpython26-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-plpython27-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-server-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-static-9.6.6-1.79.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql96-test-9.6.6-1.79.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql95 / postgresql95-contrib / postgresql95-debuginfo / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-931.NASL
    descriptionPrivilege escalation flaws were found in the initialization scripts of PostgreSQL. A remote attacker with access to the postgres user account could use these flaws to obtain root access on the server machine.( CVE-2017-12172) Invalid json_populate_recordset or jsonb_populate_recordset function calls in PostgreSQL can crash the server or disclose a few bytes of server memory.(CVE-2017-15098)
    last seen2020-06-01
    modified2020-06-02
    plugin id105055
    published2017-12-07
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/105055
    titleAmazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2017-931.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(105055);
      script_version("3.8");
      script_cvs_date("Date: 2018/04/18 15:09:36");
    
      script_cve_id("CVE-2017-12172", "CVE-2017-15098");
      script_xref(name:"ALAS", value:"2017-931");
    
      script_name(english:"Amazon Linux AMI : postgresql92 / postgresql93,postgresql94 (ALAS-2017-931)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Privilege escalation flaws were found in the initialization scripts of
    PostgreSQL. A remote attacker with access to the postgres user account
    could use these flaws to obtain root access on the server machine.(
    CVE-2017-12172)
    
    Invalid json_populate_recordset or jsonb_populate_recordset function
    calls in PostgreSQL can crash the server or disclose a few bytes of
    server memory.(CVE-2017-15098)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2017-931.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Run 'yum update postgresql92' to update your system.
    
    Run 'yum update postgresql93' to update your system.
    
    Run 'yum update postgresql94' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-server-compat");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql92-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2017/12/05");
      script_set_attribute(attribute:"plugin_publication_date", value:"2017/12/07");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2017-2018 Tenable Network Security, Inc.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"postgresql92-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-contrib-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-debuginfo-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-devel-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-docs-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-libs-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-plperl-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-plpython26-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-plpython27-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-pltcl-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-server-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-server-compat-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql92-test-9.2.24-1.65.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-contrib-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-debuginfo-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-devel-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-docs-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-libs-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plperl-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plpython26-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plpython27-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-pltcl-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-server-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-test-9.3.20-1.69.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-contrib-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-debuginfo-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-devel-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-docs-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-libs-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plperl-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plpython26-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plpython27-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-server-9.4.15-1.73.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-test-9.4.15-1.73.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql92 / postgresql92-contrib / postgresql92-debuginfo / etc");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3479-1.NASL
    descriptionDavid Rowley discovered that PostgreSQL incorrectly handled memory when processing certain JSON functions. A remote attacker could possibly use this issue to obtain sensitive information. (CVE-2017-15098) Dean Rasheed discovered that PostgreSQL incorrectly enforced SELECT privileges when processing INSERT ... ON CONFLICT DO UPDATE commands. A remote attacker could possibly use this issue to obtain sensitive information. This issue only affected Ubuntu 16.04 LTS, Ubuntu 17.04 and Ubuntu 17.10. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id104569
    published2017-11-15
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104569
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 / 17.10 : postgresql-9.3, postgresql-9.5, postgresql-9.6 vulnerabilities (USN-3479-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0077-1.NASL
    descriptionThis update for postgresql94 fixes the following issues: Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106047
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106047
    titleSUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:0077-1)
  • NASL familyJunos Local Security Checks
    NASL idJUNIPER_SPACE_JSA_10838.NASL
    descriptionAccording to its self-reported version number, the remote Junos Space version is prior to 17.2R1. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id108520
    published2018-03-21
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/108520
    titleJuniper Junos Space < 17.2R1 Multiple Vulnerabilities (JSA10838)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-204.NASL
    descriptionThis update for postgresql95 fixes the following issues : Upate to PostgreSQL 9.5.11 : Security issues fixed : - https://www.postgresql.org/docs/9.5/static/release-9-5-11.html - CVE-2018-1053, boo#1077983: Ensure that all temporary files made by pg_upgrade are non-world-readable. - boo#1079757: Rename pg_rewind
    last seen2020-06-05
    modified2018-02-23
    plugin id106965
    published2018-02-23
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106965
    titleopenSUSE Security Update : postgresql95 (openSUSE-2018-204)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20171109.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 9.2.x prior to 9.2.24, 9.3.x prior to 9.3.20, 9.4.x prior to 9.4.15, 9.5.x prior to 9.5.10, 9.6.x prior to 9.6.6, or 10.x prior to 10.1. It is, therefore, affected by multiple vulnerabilities including a denial of service attack.
    last seen2020-06-01
    modified2020-06-02
    plugin id104574
    published2017-11-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104574
    titlePostgreSQL 9.2.x < 9.2.24 / 9.3.x < 9.3.20 / 9.4.x < 9.4.15 / 9.5.x < 9.5.10 / 9.6.x < 9.6.6 / 10.x < 10.1 Multiple Vulnerabilities
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4027.NASL
    descriptionA vulnerabilitiy has been found in the PostgreSQL database system: Denial of service and potential memory disclosure in the json_populate_recordset() and jsonb_populate_recordset() functions.
    last seen2020-06-01
    modified2020-06-02
    plugin id104483
    published2017-11-10
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104483
    titleDebian DSA-4027-1 : postgresql-9.4 - security update
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1411.NASL
    descriptionThis update for postgresql96 fixes the following issues : Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json(b)_populate_recordset() (bsc#1067844). - CVE-2017-15099: Ensure that INSERT ... ON CONFLICT DO UPDATE checks table permissions and RLS policies in all cases (bsc#1067841). Bug fixes : - Update to version 9.6.6 : - https://www.postgresql.org/docs/9.6/static/release-9-6-6.html - https://www.postgresql.org/docs/9.6/static/release-9-6-5.html This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-12-26
    plugin id105454
    published2017-12-26
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105454
    titleopenSUSE Security Update : postgresql96 (openSUSE-2017-1411)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_1F02AF5DC56611E7A12D6CC21735F730.NASL
    descriptionThe PostgreSQL project reports : - CVE-2017-15098: Memory disclosure in JSON functions - CVE-2017-15099: INSERT ... ON CONFLICT DO UPDATE fails to enforce SELECT privileges
    last seen2020-06-01
    modified2020-06-02
    plugin id104489
    published2017-11-10
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104489
    titleFreeBSD : PostgreSQL vulnerabilities (1f02af5d-c566-11e7-a12d-6cc21735f730)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-0081-1.NASL
    descriptionThis update for postgresql94 fixes the following issues: Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id106049
    published2018-01-15
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106049
    titleSUSE SLED12 / SLES12 Security Update : postgresql94 (SUSE-SU-2018:0081-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-3391-1.NASL
    descriptionThis update for postgresql96 fixes the following issues: Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json{b}_populate_recordset() (bsc#1067844). - CVE-2017-15099: Ensure that INSERT ... ON CONFLICT DO UPDATE checks table permissions and RLS policies in all cases (bsc#1067841). Bug fixes : - Update to version 9.6.6 : - https://www.postgresql.org/docs/9.6/static/release-9-6-6.html - https://www.postgresql.org/docs/9.6/static/release-9-6-5.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id105458
    published2017-12-26
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/105458
    titleSUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2017:3391-1)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4028.NASL
    descriptionSeveral vulnerabilities have been found in the PostgreSQL database system : - CVE-2017-15098 Denial of service and potential memory disclosure in the json_populate_recordset() and jsonb_populate_recordset() functions - CVE-2017-15099 Insufficient permissions checks in
    last seen2020-06-01
    modified2020-06-02
    plugin id104484
    published2017-11-10
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/104484
    titleDebian DSA-4028-1 : postgresql-9.6 - security update
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2017-0048.NASL
    descriptionAn update of [curl,glibc,postgresql] packages of photonOS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id111897
    published2018-08-17
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=111897
    titlePhoton OS 1.0: Curl / Glibc PHSA-2017-0048 (deprecated)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-38.NASL
    descriptionThis update for postgresql94 fixes the following issues : Security issues fixed : - CVE-2017-15098: Fix crash due to rowtype mismatch in json(b)_populate_recordset() (bsc#1067844). - CVE-2017-12172: Start scripts permit database administrator to modify root-owned files. This issue did not affect SUSE (bsc#1062538). Bug fixes : - Update to version 9.4.15 - https://www.postgresql.org/docs/9.4/static/release-9-4-15.html - https://www.postgresql.org/docs/9.4/static/release-9-4-14.html This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2018-01-16
    plugin id106067
    published2018-01-16
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106067
    titleopenSUSE Security Update : postgresql94 (openSUSE-2018-38)

Redhat

advisories
  • rhsa
    idRHSA-2018:2511
  • rhsa
    idRHSA-2018:2566
rpms
  • rh-postgresql95-postgresql-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-devel-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-devel-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-docs-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-docs-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-libs-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-libs-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-server-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-server-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-static-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-static-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-test-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-test-0:9.5.14-1.el7
  • rh-postgresql96-postgresql-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-contrib-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-contrib-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-debuginfo-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-debuginfo-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-devel-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-devel-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-docs-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-docs-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-libs-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-libs-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-plperl-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-plperl-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-plpython-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-plpython-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-pltcl-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-pltcl-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-server-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-server-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-static-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-static-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-test-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-test-0:9.6.10-1.el7