Vulnerabilities > CVE-2017-7547 - Unspecified vulnerability in Postgresql

047910
CVSS 4.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
NONE
Availability impact
NONE
network
low complexity
postgresql
nessus

Summary

PostgreSQL versions before 9.2.22, 9.3.18, 9.4.13, 9.5.8 and 9.6.4 are vulnerable to authorization flaw allowing remote authenticated attackers to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so.

Vulnerable Configurations

Part Description Count
Application
Postgresql
65

Nessus

  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20170914_POSTGRESQL_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: postgresql (9.2.23). Security Fix(es) : - It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-03-18
    modified2017-09-15
    plugin id103244
    published2017-09-15
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103244
    titleScientific Linux Security Update : postgresql on SL7.x x86_64 (20170914)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-985.NASL
    descriptionPostgresql93 was updated to 9.3.18 to fix the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for the release is here : 	https://www.postgresql.org/docs/9.3/static/release-9-3-18.html This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-08-31
    plugin id102847
    published2017-08-31
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102847
    titleopenSUSE Security Update : postgresql93 (openSUSE-2017-985)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_982872F17DD311E797366CC21735F730.NASL
    descriptionThe PostgreSQL project reports : - CVE-2017-7546: Empty password accepted in some authentication methods - CVE-2017-7547: The
    last seen2020-06-01
    modified2020-06-02
    plugin id102408
    published2017-08-11
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102408
    titleFreeBSD : PostgreSQL vulnerabilities (982872f1-7dd3-11e7-9736-6cc21735f730)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-204.NASL
    descriptionThis update for postgresql95 fixes the following issues : Upate to PostgreSQL 9.5.11 : Security issues fixed : - https://www.postgresql.org/docs/9.5/static/release-9-5-11.html - CVE-2018-1053, boo#1077983: Ensure that all temporary files made by pg_upgrade are non-world-readable. - boo#1079757: Rename pg_rewind
    last seen2020-06-05
    modified2018-02-23
    plugin id106965
    published2018-02-23
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/106965
    titleopenSUSE Security Update : postgresql95 (openSUSE-2018-204)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3935.NASL
    descriptionSeveral vulnerabilities have been found in the PostgreSQL database system : - CVE-2017-7546 In some authentication methods empty passwords were accepted. - CVE-2017-7547 User mappings could leak data to unprivileged users. - CVE-2017-7548 The lo_put() function ignored ACLs. For more in-depth descriptions of the security vulnerabilities, please see https://www.postgresql.org/about/news/1772/
    last seen2020-06-01
    modified2020-06-02
    plugin id102442
    published2017-08-14
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102442
    titleDebian DSA-3935-1 : postgresql-9.4 - security update
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1051.NASL
    descriptionSeveral vulnerabilities have been found in the PostgreSQL database system : CVE-2017-7486 Andrew Wheelwright discovered that user mappings were insufficiently restricted. CVE-2017-7546 In some authentication methods empty passwords were accepted. CVE-2017-7547 User mappings could leak data to unprivileged users. For Debian 7
    last seen2020-03-17
    modified2017-08-11
    plugin id102368
    published2017-08-11
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102368
    titleDebian DLA-1051-1 : postgresql-9.1 security update
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1232.NASL
    descriptionAccording to the versions of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-05-06
    modified2017-10-10
    plugin id103734
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103734
    titleEulerOS 2.0 SP2 : postgresql (EulerOS-SA-2017-1232)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2236-1.NASL
    descriptionPostgresql93 was updated to 9.3.18 to fix the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for the release is here: 	https://www.postgresql.org/docs/9.3/static/release-9 -3-18.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102695
    published2017-08-23
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102695
    titleSUSE SLES12 Security Update : postgresql93 (SUSE-SU-2017:2236-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2258-1.NASL
    descriptionPostgresql94 was updated to 9.4.13 to fix the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for this release is here: https://www.postgresql.org/docs/9.4/static/release-9-4-1 3.html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102800
    published2017-08-28
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102800
    titleSUSE SLES11 Security Update : postgresql94 (SUSE-SU-2017:2258-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2356-1.NASL
    descriptionThis update for postgresql96 fixes the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for this release is here: https://www.postgresql.org/docs/9.6/static/release-9-6-4 .html Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102974
    published2017-09-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102974
    titleSUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2017:2356-1)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2017-2728.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.23). (BZ#1484639, BZ#1484647) Security Fix(es) : * It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id103230
    published2017-09-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103230
    titleCentOS 7 : postgresql (CESA-2017:2728)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2017-1231.NASL
    descriptionAccording to the versions of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-05-06
    modified2017-10-10
    plugin id103733
    published2017-10-10
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103733
    titleEulerOS 2.0 SP1 : postgresql (EulerOS-SA-2017-1231)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-884.NASL
    descriptionpg_user_mappings view discloses passwords to users lacking server privileges : An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547) Empty password accepted in some authentication methods : It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id102872
    published2017-09-01
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102872
    titleAmazon Linux AMI : postgresql93 / postgresql92 (ALAS-2017-884)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3936.NASL
    descriptionSeveral vulnerabilities have been found in the PostgreSQL database system : - CVE-2017-7546 In some authentication methods empty passwords were accepted. - CVE-2017-7547 User mappings could leak data to unprivileged users. - CVE-2017-7548 The lo_put() function ignored ACLs. For more in-depth descriptions of the security vulnerabilities, please see https://www.postgresql.org/about/news/1772/
    last seen2020-06-01
    modified2020-06-02
    plugin id102443
    published2017-08-14
    reporterThis script is Copyright (C) 2017-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102443
    titleDebian DSA-3936-1 : postgresql-9.6 - security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-D9CAC37BD8.NASL
    descriptionrebase: update to 9.6.4, security fix for CVE-2017-7546 CVE-2017-7547 CVE-2017-7548 Per release notes: https://www.postgresql.org/docs/9.6/static/release-9-6-4.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-08-15
    plugin id102490
    published2017-08-15
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102490
    titleFedora 26 : postgresql (2017-d9cac37bd8)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1020.NASL
    descriptionThis update for postgresql94 fixes the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-09-13
    plugin id103156
    published2017-09-13
    reporterThis script is Copyright (C) 2017-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103156
    titleopenSUSE Security Update : postgresql94 (openSUSE-2017-1020)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2017-2728.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.23). (BZ#1484639, BZ#1484647) Security Fix(es) : * It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id103209
    published2017-09-14
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103209
    titleRHEL 7 : postgresql (RHSA-2017:2728)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2017-9148FE36B9.NASL
    descriptionrebase: update to 9.5.8, security fix for CVE-2017-7546 CVE-2017-7547 CVE-2017-7548 Per release notes: http://www.postgresql.org/docs/9.5/static/release-9-5-8.html Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2017-08-30
    plugin id102828
    published2017-08-30
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102828
    titleFedora 25 : postgresql (2017-9148fe36b9)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2017-1021.NASL
    descriptionThis update for postgresql96 fixes the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) The changelog for this release is here: 	https://www.postgresql.org/docs/9.6/static/release-9-6-4.html This update was imported from the SUSE:SLE-12:Update update project.
    last seen2020-06-05
    modified2017-09-13
    plugin id103157
    published2017-09-13
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103157
    titleopenSUSE Security Update : postgresql96 (openSUSE-2017-1021)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-908.NASL
    descriptionThe pg_user_mappings view discloses passwords to users lacking server privileges : An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547) Empty password accepted in some authentication methods : It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id103755
    published2017-10-11
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103755
    titleAmazon Linux AMI : postgresql96 (ALAS-2017-908)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2017-2728.NASL
    descriptionFrom Red Hat Security Advisory 2017:2728 : An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.23). (BZ#1484639, BZ#1484647) Security Fix(es) : * It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id103238
    published2017-09-15
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/103238
    titleOracle Linux 7 : postgresql (ELSA-2017-2728)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20170810.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 9.2.x prior to 9.2.22, 9.3.x prior to 9.3.18, 9.4.x prior to 9.4.13, 9.5.x prior to 9.5.8, or 9.6.x prior to 9.6.4. It is, therefore, affected by multiple vulnerabilities : - An authentication bypass flaw exists in that an empty password is accepted in some authentication methods. (CVE-2017-7546) - An information disclosure vulnerability exists in the
    last seen2020-06-01
    modified2020-06-02
    plugin id102527
    published2017-08-16
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102527
    titlePostgreSQL 9.2.x < 9.2.22 / 9.3.x < 9.3.18 / 9.4.x < 9.4.13 / 9.5.x < 9.5.8 / 9.6.x < 9.6.4 Multiple Vulnerabilities
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2017-885.NASL
    descriptionpg_user_mappings view discloses passwords to users lacking server privileges : An authorization flaw was found in the way PostgreSQL handled access to the pg_user_mappings view on foreign servers. A remote authenticated attacker could potentially use this flaw to retrieve passwords from the user mappings defined by the foreign server owners without actually having the privileges to do so. (CVE-2017-7547) Empty password accepted in some authentication methods : It was found that authenticating to a PostgreSQL database account with an empty password was possible despite libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id102873
    published2017-09-01
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/102873
    titleAmazon Linux AMI : postgresql94 / postgresql95 (ALAS-2017-885)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201710-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201710-06 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the referenced CVE identifiers for details. Impact : A remote attacker could escalate privileges, cause a Denial of Service condition, obtain passwords, cause a loss in information, or obtain sensitive information. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id103724
    published2017-10-09
    reporterThis script is Copyright (C) 2017-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/103724
    titleGLSA-201710-06 : PostgreSQL: Multiple vulnerabilities
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3390-1.NASL
    descriptionBen de Graaff, Jelte Fennema, and Jeroen van der Ham discovered that PostgreSQL allowed the use of empty passwords in some authentication methods, contrary to expected behaviour. A remote attacker could use an empty password to authenticate to servers that were believed to have password login disabled. (CVE-2017-7546) Jeff Janes discovered that PostgreSQL incorrectly handled the pg_user_mappings catalog view. A remote attacker without server privileges could possibly use this issue to obtain certain passwords. (CVE-2017-7547) Chapman Flack discovered that PostgreSQL incorrectly handled lo_put() permissions. A remote attacker could possibly use this issue to change the data in a large object. (CVE-2017-7548). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102522
    published2017-08-16
    reporterUbuntu Security Notice (C) 2017-2019 Canonical, Inc. / NASL script (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102522
    titleUbuntu 14.04 LTS / 16.04 LTS / 17.04 : postgresql-9.3, postgresql-9.5, postgresql-9.6 vulnerabilities (USN-3390-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2017-2355-1.NASL
    descriptionThis update for postgresql94 fixes the following issues : - CVE-2017-7547: Further restrict visibility of pg_user_mappings.umoptions, to protect passwords stored as user mapping options. (bsc#1051685) - CVE-2017-7546: Disallow empty passwords in all password-based authentication methods. (bsc#1051684) - CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259) Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id102973
    published2017-09-06
    reporterThis script is Copyright (C) 2017-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/102973
    titleSUSE SLED12 / SLES12 Security Update : postgresql94 (SUSE-SU-2017:2355-1)

Redhat

advisories
  • bugzilla
    id1477185
    titleCVE-2017-7547 postgresql: pg_user_mappings view discloses passwords to users lacking server privileges
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentpostgresql-devel is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728001
          • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908016
        • AND
          • commentpostgresql-plpython is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728003
          • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908018
        • AND
          • commentpostgresql-docs is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728005
          • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908010
        • AND
          • commentpostgresql-pltcl is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728007
          • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908004
        • AND
          • commentpostgresql-plperl is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728009
          • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908012
        • AND
          • commentpostgresql-server is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728011
          • commentpostgresql-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908020
        • AND
          • commentpostgresql-test is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728013
          • commentpostgresql-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908006
        • AND
          • commentpostgresql-static is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728015
          • commentpostgresql-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171983018
        • AND
          • commentpostgresql is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728017
          • commentpostgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908002
        • AND
          • commentpostgresql-upgrade is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728019
          • commentpostgresql-upgrade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150750030
        • AND
          • commentpostgresql-contrib is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728021
          • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908008
        • AND
          • commentpostgresql-libs is earlier than 0:9.2.23-1.el7_4
            ovaloval:com.redhat.rhsa:tst:20172728023
          • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908014
    rhsa
    idRHSA-2017:2728
    released2017-09-14
    severityModerate
    titleRHSA-2017:2728: postgresql security update (Moderate)
  • rhsa
    idRHSA-2017:2677
  • rhsa
    idRHSA-2017:2678
rpms
  • rh-postgresql95-postgresql-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-contrib-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-contrib-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-debuginfo-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-debuginfo-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-devel-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-devel-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-docs-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-docs-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-libs-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-libs-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-plperl-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-plperl-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-plpython-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-plpython-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-pltcl-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-pltcl-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-server-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-server-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-static-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-static-0:9.5.9-1.el7
  • rh-postgresql95-postgresql-test-0:9.5.9-1.el6
  • rh-postgresql95-postgresql-test-0:9.5.9-1.el7
  • rh-postgresql94-postgresql-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-contrib-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-contrib-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-debuginfo-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-debuginfo-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-devel-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-devel-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-docs-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-docs-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-libs-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-libs-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-plperl-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-plperl-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-plpython-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-plpython-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-pltcl-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-pltcl-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-server-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-server-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-static-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-static-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-test-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-test-0:9.4.14-1.el7
  • rh-postgresql94-postgresql-upgrade-0:9.4.14-1.el6
  • rh-postgresql94-postgresql-upgrade-0:9.4.14-1.el7
  • postgresql-0:9.2.23-1.el7_4
  • postgresql-contrib-0:9.2.23-1.el7_4
  • postgresql-debuginfo-0:9.2.23-1.el7_4
  • postgresql-devel-0:9.2.23-1.el7_4
  • postgresql-docs-0:9.2.23-1.el7_4
  • postgresql-libs-0:9.2.23-1.el7_4
  • postgresql-plperl-0:9.2.23-1.el7_4
  • postgresql-plpython-0:9.2.23-1.el7_4
  • postgresql-pltcl-0:9.2.23-1.el7_4
  • postgresql-server-0:9.2.23-1.el7_4
  • postgresql-static-0:9.2.23-1.el7_4
  • postgresql-test-0:9.2.23-1.el7_4
  • postgresql-upgrade-0:9.2.23-1.el7_4