Vulnerabilities > CVE-2018-10915 - SQL Injection vulnerability in multiple products

047910
CVSS 6.0 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
SINGLE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL

Summary

A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with "host" or "hostaddr" connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. Postgresql versions before 10.5, 9.6.10, 9.5.14, 9.4.19, and 9.3.24 are affected.

Vulnerable Configurations

Part Description Count
OS
Redhat
4
OS
Canonical
3
OS
Debian
2
Application
Redhat
3
Application
Postgresql
72

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Command Line Execution through SQL Injection
    An attacker uses standard SQL injection methods to inject data into the command line for execution. This could be done directly through misuse of directives such as MSSQL_xp_cmdshell or indirectly through injection of data into the database that would be interpreted as shell commands. Sometime later, an unscrupulous backend application (or could be part of the functionality of the same application) fetches the injected data stored in the database and uses this data as command line arguments without performing proper validation. The malicious data escapes that data plane by spawning new commands to be executed on the host.
  • Object Relational Mapping Injection
    An attacker leverages a weakness present in the database access layer code generated with an Object Relational Mapping (ORM) tool or a weakness in the way that a developer used a persistence framework to inject his or her own SQL commands to be executed against the underlying database. The attack here is similar to plain SQL injection, except that the application does not use JDBC to directly talk to the database, but instead it uses a data access layer generated by an ORM tool or framework (e.g. Hibernate). While most of the time code generated by an ORM tool contains safe access methods that are immune to SQL injection, sometimes either due to some weakness in the generated code or due to the fact that the developer failed to use the generated access methods properly, SQL injection is still possible.
  • SQL Injection through SOAP Parameter Tampering
    An attacker modifies the parameters of the SOAP message that is sent from the service consumer to the service provider to initiate a SQL injection attack. On the service provider side, the SOAP message is parsed and parameters are not properly validated before being used to access a database in a way that does not use parameter binding, thus enabling the attacker to control the structure of the executed SQL query. This pattern describes a SQL injection attack with the delivery mechanism being a SOAP message.
  • Expanding Control over the Operating System from the Database
    An attacker is able to leverage access gained to the database to read / write data to the file system, compromise the operating system, create a tunnel for accessing the host machine, and use this access to potentially attack other machines on the same network as the database machine. Traditionally SQL injections attacks are viewed as a way to gain unauthorized read access to the data stored in the database, modify the data in the database, delete the data, etc. However, almost every data base management system (DBMS) system includes facilities that if compromised allow an attacker complete access to the file system, operating system, and full access to the host running the database. The attacker can then use this privileged access to launch subsequent attacks. These facilities include dropping into a command shell, creating user defined functions that can call system level libraries present on the host machine, stored procedures, etc.
  • SQL Injection
    This attack exploits target software that constructs SQL statements based on user input. An attacker crafts input strings so that when the target software constructs SQL statements based on the input, the resulting SQL statement performs actions other than those the application intended. SQL Injection results from failure of the application to appropriately validate input. When specially crafted user-controlled input consisting of SQL syntax is used without proper validation as part of SQL queries, it is possible to glean information from the database in ways not envisaged during application design. Depending upon the database and the design of the application, it may also be possible to leverage injection to have the database execute system-related commands of the attackers' choice. SQL Injection enables an attacker to talk directly to the database, thus bypassing the application completely. Successful injection can cause information disclosure as well as ability to add or modify data in the database. In order to successfully inject SQL and retrieve information from a database, an attacker:

Nessus

  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0178_PYTHON3.NASL
    descriptionAn update of the python3 package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121881
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121881
    titlePhoton OS 1.0: Python3 PHSA-2018-1.0-0178
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2018-1.0-0178. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(121881);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2019/02/07");
    
      script_cve_id("CVE-2018-1060", "CVE-2018-1061");
    
      script_name(english:"Photon OS 1.0: Python3 PHSA-2018-1.0-0178");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the python3 package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-1.0-178.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10915");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/23");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:python3");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:1.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 1\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 1.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-debuginfo-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-debuginfo-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-devel-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-devel-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-libs-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-libs-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-tools-3.5.5-2.ph1")) flag++;
    if (rpm_check(release:"PhotonOS-1.0", reference:"python3-tools-3.5.5-2.ph1")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "python3");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2019-659.NASL
    descriptionThis update for postgresql10 fixes the following issues : PostgreSQL 10 was updated to 10.5 : - https://www.postgresql.org/about/news/1851/ - https://www.postgresql.org/docs/current/static/release-10-5.html A dump/restore is not required for those running 10.X. However, if you use the adminpack extension, you should update it as per the first changelog entry below. Also, if the function marking mistakes mentioned in the second and third changelog entries below affect you, you will want to take steps to correct your database catalogs. Security issues fixed : - CVE-2018-1115: Remove public execute privilege from contrib/adminpack
    last seen2020-06-01
    modified2020-06-02
    plugin id123286
    published2019-03-27
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/123286
    titleopenSUSE Security Update : postgresql10 (openSUSE-2019-659)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2019-659.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(123286);
      script_version("1.2");
      script_cvs_date("Date: 2020/01/30");
    
      script_cve_id("CVE-2018-10915", "CVE-2018-10925", "CVE-2018-1115");
    
      script_name(english:"openSUSE Security Update : postgresql10 (openSUSE-2019-659)");
      script_summary(english:"Check for the openSUSE-2019-659 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for postgresql10 fixes the following issues :
    
    PostgreSQL 10 was updated to 10.5 :
    
    - https://www.postgresql.org/about/news/1851/
    
    - https://www.postgresql.org/docs/current/static/release-10-5.html
    
      A dump/restore is not required for those running 10.X.
      However, if you use the adminpack extension, you should
      update it as per the first changelog entry below. Also, if
      the function marking mistakes mentioned in the second and
      third changelog entries below affect you, you will want to
      take steps to correct your database catalogs.
    
    Security issues fixed :
    
      - CVE-2018-1115: Remove public execute privilege from
        contrib/adminpack's pg_logfile_rotate() function
        pg_logfile_rotate() is a deprecated wrapper for the core
        function pg_rotate_logfile(). When that function was
        changed to rely on SQL privileges for access control
        rather than a hard-coded superuser check,
        pg_logfile_rotate() should have been updated as well,
        but the need for this was missed. Hence, if adminpack is
        installed, any user could request a logfile rotation,
        creating a minor security issue. After installing this
        update, administrators should update adminpack by
        performing ALTER EXTENSION adminpack UPDATE in each
        database in which adminpack is installed (bsc#1091610).
    
      - CVE-2018-10915: libpq failed to properly reset its
        internal state between connections. If an affected
        version of libpq was used with 'host' or 'hostaddr'
        connection parameters from untrusted input, attackers
        could have bypassed client-side connection security
        features, obtain access to higher privileged connections
        or potentially cause other impact SQL injection, by
        causing the PQescape() functions to malfunction
        (bsc#1104199)
    
      - CVE-2018-10925: Add missing authorization check on
        certain statements involved with 'INSERT ... ON CONFLICT
        DO UPDATE'. An attacker with 'CREATE TABLE' privileges
        could have exploited this to read arbitrary bytes server
        memory. If the attacker also had certain 'INSERT' and
        limited 'UPDATE' privileges to a particular table, they
        could have exploited this to update other columns in the
        same table (bsc#1104202).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091610"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104199"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/about/news/1851/"
      );
      # https://www.postgresql.org/docs/current/static/release-10-5.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/current/release-10-5.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql10 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plperl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plpython-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-pltcl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/05/10");
      script_set_attribute(attribute:"patch_publication_date", value:"2019/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/03/27");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libecpg6-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libecpg6-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpq5-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpq5-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-contrib-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-contrib-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-debugsource-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-devel-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-devel-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plperl-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plperl-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plpython-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plpython-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-pltcl-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-pltcl-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-server-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-server-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-test-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libecpg6-32bit-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libecpg6-32bit-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpq5-32bit-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpq5-32bit-debuginfo-10.5-lp150.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql10 / postgresql10-contrib / etc");
    }
    
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1117.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-10
    modified2018-12-07
    plugin id119476
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119476
    titleAmazon Linux AMI : postgresql93 / postgresql94 (ALAS-2018-1117)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Amazon Linux AMI Security Advisory ALAS-2018-1117.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(119476);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/09");
    
      script_cve_id("CVE-2018-10915");
      script_xref(name:"ALAS", value:"2018-1117");
    
      script_name(english:"Amazon Linux AMI : postgresql93 / postgresql94 (ALAS-2018-1117)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis",
        value:"The remote Amazon Linux AMI host is missing a security update."
      );
      script_set_attribute(
        attribute:"description",
        value:
    "A vulnerability was found in libpq, the default PostgreSQL client
    library where libpq failed to properly reset its internal state
    between connections. If an affected version of libpq were used with
    'host' or 'hostaddr' connection parameters from untrusted input,
    attackers could bypass client-side connection security features,
    obtain access to higher privileged connections or potentially cause
    other impact through SQL injection, by causing the PQescape()
    functions to malfunction.(CVE-2018-10915)"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://alas.aws.amazon.com/ALAS-2018-1117.html"
      );
      script_set_attribute(
        attribute:"solution",
        value:
    "Run 'yum update postgresql93' to update your system.
    
    Run 'yum update postgresql94' to update your system."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql93-test");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-docs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-libs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plpython26");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-plpython27");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:amazon:linux:postgresql94-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:amazon:linux");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/12/07");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/12/07");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Amazon Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/AmazonLinux/release", "Host/AmazonLinux/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/AmazonLinux/release");
    if (isnull(release) || !strlen(release)) audit(AUDIT_OS_NOT, "Amazon Linux");
    os_ver = pregmatch(pattern: "^AL(A|\d)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Amazon Linux");
    os_ver = os_ver[1];
    if (os_ver != "A")
    {
      if (os_ver == 'A') os_ver = 'AMI';
      audit(AUDIT_OS_NOT, "Amazon Linux AMI", "Amazon Linux " + os_ver);
    }
    
    if (!get_kb_item("Host/AmazonLinux/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (rpm_check(release:"ALA", reference:"postgresql93-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-contrib-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-debuginfo-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-devel-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-docs-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-libs-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plperl-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plpython26-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-plpython27-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-pltcl-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-server-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql93-test-9.3.25-1.72.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-contrib-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-debuginfo-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-devel-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-docs-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-libs-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plperl-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plpython26-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-plpython27-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-server-9.4.20-1.76.amzn1")) flag++;
    if (rpm_check(release:"ALA", reference:"postgresql94-test-9.4.20-1.76.amzn1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql93 / postgresql93-contrib / postgresql93-debuginfo / etc");
    }
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-4269.NASL
    descriptionTwo vulnerabilities have been found in the PostgreSQL database system : - CVE-2018-10915 Andrew Krasichkov discovered that libpq did not reset all its connection state during reconnects. - CVE-2018-10925 It was discovered that some
    last seen2020-06-01
    modified2020-06-02
    plugin id111653
    published2018-08-13
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111653
    titleDebian DSA-4269-1 : postgresql-9.6 - security update
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-4269. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(111653);
      script_version("1.5");
      script_cvs_date("Date: 2018/11/13 12:30:47");
    
      script_cve_id("CVE-2018-10915", "CVE-2018-10925");
      script_xref(name:"DSA", value:"4269");
    
      script_name(english:"Debian DSA-4269-1 : postgresql-9.6 - security update");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Two vulnerabilities have been found in the PostgreSQL database system
    :
    
      - CVE-2018-10915
        Andrew Krasichkov discovered that libpq did not reset
        all its connection state during reconnects.
    
      - CVE-2018-10925
        It was discovered that some 'CREATE TABLE' statements
        could disclose server memory.
    
    For additional information please refer to the upstream announcement
    at https://www.postgresql.org/about/news/1878/"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-10915"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://security-tracker.debian.org/tracker/CVE-2018-10925"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/about/news/1878/"
      );
      # https://security-tracker.debian.org/tracker/source-package/postgresql-9.6
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?350b32e8"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://packages.debian.org/source/stretch/postgresql-9.6"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2018/dsa-4269"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the postgresql-9.6 packages.
    
    For the stable distribution (stretch), these problems have been fixed
    in version 9.6.10-0+deb9u1."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:postgresql-9.6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:9.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/08/13");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"9.0", prefix:"libecpg-compat3", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libecpg-dev", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libecpg6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libpgtypes3", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libpq-dev", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"libpq5", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-9.6-dbg", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-client-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-contrib-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-doc-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-plperl-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-plpython-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-plpython3-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-pltcl-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    if (deb_check(release:"9.0", prefix:"postgresql-server-dev-9.6", reference:"9.6.10-0+deb9u1")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0087_KRB5.NASL
    descriptionAn update of the krb5 package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121987
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121987
    titlePhoton OS 2.0: Krb5 PHSA-2018-2.0-0087
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    
    
    # The descriptive text and package checks in this plugin were
    # extracted from VMware Security Advisory PHSA-2018-2.0-0087. The text
    # itself is copyright (C) VMware, Inc.
    
    
    include('compat.inc');
    
    if (description)
    {
      script_id(121987);
      script_version("1.2");
      script_set_attribute(attribute:"plugin_modification_date", value:"2019/02/07");
    
      script_cve_id("CVE-2018-5730");
    
      script_name(english:"Photon OS 2.0: Krb5 PHSA-2018-2.0-0087");
      script_summary(english:"Checks the rpm output for the updated packages.");
    
      script_set_attribute(attribute:"synopsis", value:
    "The remote PhotonOS host is missing multiple security updates.");
      script_set_attribute(attribute:"description", value:
    "An update of the krb5 package has been released.");
      script_set_attribute(attribute:"see_also", value:"https://github.com/vmware/photon/wiki/Security-Updates-2-87.md");
      script_set_attribute(attribute:"solution", value:
    "Update the affected Linux packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10915");
    
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/24");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/24");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/02/07");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:vmware:photonos:krb5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:vmware:photonos:2.0");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_family(english:"PhotonOS Local Security Checks");
    
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/PhotonOS/release", "Host/PhotonOS/rpm-list");
    
      exit(0);
    }
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    
    release = get_kb_item("Host/PhotonOS/release");
    if (isnull(release) || release !~ "^VMware Photon") audit(AUDIT_OS_NOT, "PhotonOS");
    if (release !~ "^VMware Photon (?:Linux|OS) 2\.0(\D|$)") audit(AUDIT_OS_NOT, "PhotonOS 2.0");
    
    if (!get_kb_item("Host/PhotonOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "PhotonOS", cpu);
    
    flag = 0;
    
    if (rpm_check(release:"PhotonOS-2.0", reference:"krb5-1.16-2.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"krb5-debuginfo-1.16-2.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"krb5-devel-1.16-2.ph2")) flag++;
    if (rpm_check(release:"PhotonOS-2.0", reference:"krb5-lang-1.16-2.ph2")) flag++;
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "krb5");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-955.NASL
    descriptionThis update for postgresql10 fixes the following issues : PostgreSQL 10 was updated to 10.5 : - https://www.postgresql.org/about/news/1851/ - https://www.postgresql.org/docs/current/static/release-10-5.html A dump/restore is not required for those running 10.X. However, if you use the adminpack extension, you should update it as per the first changelog entry below. Also, if the function marking mistakes mentioned in the second and third changelog entries below affect you, you will want to take steps to correct your database catalogs. Security issues fixed : - CVE-2018-1115: Remove public execute privilege from contrib/adminpack
    last seen2020-06-05
    modified2018-09-04
    plugin id112269
    published2018-09-04
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112269
    titleopenSUSE Security Update : postgresql10 (openSUSE-2018-955)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update openSUSE-2018-955.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(112269);
      script_version("1.3");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-10915", "CVE-2018-10925", "CVE-2018-1115");
    
      script_name(english:"openSUSE Security Update : postgresql10 (openSUSE-2018-955)");
      script_summary(english:"Check for the openSUSE-2018-955 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update for postgresql10 fixes the following issues :
    
    PostgreSQL 10 was updated to 10.5 :
    
    - https://www.postgresql.org/about/news/1851/
    
    - https://www.postgresql.org/docs/current/static/release-10-5.html
    
      A dump/restore is not required for those running 10.X.
      However, if you use the adminpack extension, you should
      update it as per the first changelog entry below. Also, if
      the function marking mistakes mentioned in the second and
      third changelog entries below affect you, you will want to
      take steps to correct your database catalogs.
    
    Security issues fixed :
    
      - CVE-2018-1115: Remove public execute privilege from
        contrib/adminpack's pg_logfile_rotate() function
        pg_logfile_rotate() is a deprecated wrapper for the core
        function pg_rotate_logfile(). When that function was
        changed to rely on SQL privileges for access control
        rather than a hard-coded superuser check,
        pg_logfile_rotate() should have been updated as well,
        but the need for this was missed. Hence, if adminpack is
        installed, any user could request a logfile rotation,
        creating a minor security issue. After installing this
        update, administrators should update adminpack by
        performing ALTER EXTENSION adminpack UPDATE in each
        database in which adminpack is installed (bsc#1091610).
    
      - CVE-2018-10915: libpq failed to properly reset its
        internal state between connections. If an affected
        version of libpq was used with 'host' or 'hostaddr'
        connection parameters from untrusted input, attackers
        could have bypassed client-side connection security
        features, obtain access to higher privileged connections
        or potentially cause other impact SQL injection, by
        causing the PQescape() functions to malfunction
        (bsc#1104199)
    
      - CVE-2018-10925: Add missing authorization check on
        certain statements involved with 'INSERT ... ON CONFLICT
        DO UPDATE'. An attacker with 'CREATE TABLE' privileges
        could have exploited this to read arbitrary bytes server
        memory. If the attacker also had certain 'INSERT' and
        limited 'UPDATE' privileges to a particular table, they
        could have exploited this to update other columns in the
        same table (bsc#1104202).
    
    This update was imported from the SUSE:SLE-15:Update update project."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1091610"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104199"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.opensuse.org/show_bug.cgi?id=1104202"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/about/news/1851/"
      );
      # https://www.postgresql.org/docs/current/static/release-10-5.html
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.postgresql.org/docs/current/release-10-5.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql10 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libecpg6-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-32bit-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libpq5-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-contrib");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-contrib-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-debugsource");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-devel-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plperl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plperl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plpython");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-plpython-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-pltcl");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-pltcl-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-server");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-server-debuginfo");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:postgresql10-test");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:15.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2018/09/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2018/09/04");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE15\.0)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "15.0", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE15.0", reference:"libecpg6-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libecpg6-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpq5-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"libpq5-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-contrib-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-contrib-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-debugsource-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-devel-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-devel-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plperl-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plperl-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plpython-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-plpython-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-pltcl-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-pltcl-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-server-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-server-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", reference:"postgresql10-test-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libecpg6-32bit-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libecpg6-32bit-debuginfo-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpq5-32bit-10.5-lp150.3.3.1") ) flag++;
    if ( rpm_check(release:"SUSE15.0", cpu:"x86_64", reference:"libpq5-32bit-debuginfo-10.5-lp150.3.3.1") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql10 / postgresql10-contrib / etc");
    }
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-5D1F7BD2D7.NASL
    descriptionupdate to 10.5, CVE-2018-10915, CVE-2018-10925 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2019-01-03
    plugin id120455
    published2019-01-03
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120455
    titleFedora 28 : postgresql (2018-5d1f7bd2d7)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory FEDORA-2018-5d1f7bd2d7.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(120455);
      script_version("1.4");
      script_set_attribute(attribute:"plugin_modification_date", value:"2020/06/04");
    
      script_cve_id("CVE-2018-10915", "CVE-2018-10925");
      script_xref(name:"FEDORA", value:"2018-5d1f7bd2d7");
    
      script_name(english:"Fedora 28 : postgresql (2018-5d1f7bd2d7)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "update to 10.5, CVE-2018-10915, CVE-2018-10925
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora update system website.
    Tenable has attempted to automatically clean and format it as much as
    possible without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-5d1f7bd2d7"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected postgresql package."
      );
      script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:S/C:P/I:P/A:P");
      script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H");
      script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2018-10915");
      script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:postgresql");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:28");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2018/08/09");
      script_set_attribute(attribute:"patch_publication_date", value:"2018/08/14");
      script_set_attribute(attribute:"plugin_publication_date", value:"2019/01/03");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! preg(pattern:"^28([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 28", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"FC28", reference:"postgresql-10.5-1.fc28")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_WARNING,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "postgresql");
    }
    
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2643.NASL
    descriptionAn update for rhvm-appliance is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. The RHV-M Virtual Appliance automates the process of installing and configuring the Red Hat Virtualization Manager. The appliance is available to download as an OVA file from the Customer Portal. The following packages have been upgraded to a later upstream version: rhvm-appliance (4.2). (BZ#1590658, BZ#1591095, BZ#1591096, BZ#1592655, BZ# 1594636, BZ#1597534, BZ#1612683) Red Hat would like to thank the PostgreSQL project for reporting CVE-2018-10915 and Ammarit Thongthua (Deloitte Thailand Pentest team) and Nattakit Intarasorn (Deloitte Thailand Pentest team) for reporting CVE-2018-1067. Upstream acknowledges Andrew Krasichkov as the original reporter of CVE-2018-10915. Security fixes : * vulnerability: wildfly-core: Path traversal can allow the extraction of .war archives to write arbitrary files (Zip Slip) (CVE-2018-10862) * vulnerability: apache-cxf: TLS hostname verification does not work correctly with com.sun.net.ssl.* (CVE-2018-8039) * vulnerability: postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) * vulnerability: undertow: HTTP header injection using CRLF with UTF-8 Encoding (incomplete fix of ) (CVE-2018-1067, CVE-2016-4993) * vulnerability: undertow: File descriptor leak caused by JarURLConnection.getLastModified() allows attacker to cause a denial of service (CVE-2018-1114) * vulnerability: guava: Unbounded memory allocation in AtomicDoubleArray and CompoundOrdering classes allow remote attackers to cause a denial of service (CVE-2018-10237) * vulnerability: bouncycastle: flaw in the low-level interface to RSA key pair generator (CVE-2018-1000180) For more details about the security issues, including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE pages listed in the References section.
    last seen2020-06-01
    modified2020-06-02
    plugin id117324
    published2018-09-06
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117324
    titleRHEL 7 : Virtualization (RHSA-2018:2643)
  • NASL familyAmazon Linux Local Security Checks
    NASL idAL2_ALAS-2018-1080.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-01
    modified2020-06-02
    plugin id117709
    published2018-09-27
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117709
    titleAmazon Linux 2 : postgresql (ALAS-2018-1080)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_96EAB8749C7911E8B34B6CC21735F730.NASL
    descriptionThe PostgreSQL project reports : CVE-2018-10915: Certain host connection parameters defeat client-side security defenses libpq, the client connection API for PostgreSQL that is also used by other connection libraries, had an internal issue where it did not reset all of its connection state variables when attempting to reconnect. In particular, the state variable that determined whether or not a password is needed for a connection would not be reset, which could allow users of features requiring libpq, such as the
    last seen2020-06-01
    modified2020-06-02
    plugin id111656
    published2018-08-13
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111656
    titleFreeBSD : PostgreSQL -- two vulnerabilities (96eab874-9c79-11e8-b34b-6cc21735f730)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0178.NASL
    descriptionAn update of 'python2', 'strongswan', 'python3', 'postgresql' packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id112221
    published2018-08-31
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=112221
    titlePhoton OS 1.0: Postgresql / Python2 / Python3 / Strongswan PHSA-2018-1.0-0178 (deprecated)
  • NASL familyDatabases
    NASL idPOSTGRESQL_20180809.NASL
    descriptionThe version of PostgreSQL installed on the remote host is 9.3.x prior to 9.3.24, 9.4.x prior to 9.4.19, 9.5.x prior to 9.5.14, 9.6.x prior to 9.6.10, or 10.x prior to 10.5. It is, therefore, affected by multiple vulnerabilities.
    last seen2020-06-01
    modified2020-06-02
    plugin id111966
    published2018-08-17
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111966
    titlePostgreSQL 9.3.x < 9.3.24 / 9.4.x < 9.4.19 / 9.5.x < 9.5.14 / 9.6.x < 9.6.10 / 10.x < 10.5 Multiple Vulnerabilities
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0178_STRONGSWAN.NASL
    descriptionAn update of the strongswan package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121882
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121882
    titlePhoton OS 1.0: Strongswan PHSA-2018-1.0-0178
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-3744-1.NASL
    descriptionAndrew Krasichkov discovered that the PostgreSQL client library incorrectly reset its internal state between connections. A remote attacker could possibly use this issue to bypass certain client-side connection security features. This issue only affected Ubuntu 16.04 LTS and Ubuntu 18.04 LTS. (CVE-2018-10915) It was discovered that PostgreSQL incorrectly checked authorization on certain statements. A remote attacker could possibly use this issue to read arbitrary server memory or alter certain data. (CVE-2018-10925). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id111844
    published2018-08-17
    reporterUbuntu Security Notice (C) 2018-2019 Canonical, Inc. / NASL script (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111844
    titleUbuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : postgresql-10, postgresql-9.3, postgresql-9.5 vulnerabilities (USN-3744-1)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1312.NASL
    descriptionAccording to the version of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-09-27
    plugin id117755
    published2018-09-27
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117755
    titleEulerOS 2.0 SP3 : postgresql (EulerOS-SA-2018-1312)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2018-1311.NASL
    descriptionAccording to the version of the postgresql packages installed, the EulerOS installation on the remote host is affected by the following vulnerability : - postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2018-09-27
    plugin id117754
    published2018-09-27
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117754
    titleEulerOS 2.0 SP2 : postgresql (EulerOS-SA-2018-1311)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20180823_POSTGRESQL_ON_SL7_X.NASL
    descriptionThe following packages have been upgraded to a later upstream version: postgresql (9.2.24). Security Fix(es) : - postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915)
    last seen2020-03-18
    modified2018-08-24
    plugin id112105
    published2018-08-24
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112105
    titleScientific Linux Security Update : postgresql on SL7.x x86_64 (20180823)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0087.NASL
    descriptionAn update of 'krb5', 'postgresql' packages of Photon OS has been released.
    last seen2019-02-21
    modified2019-02-07
    plugin id112220
    published2018-08-31
    reporterTenable
    sourcehttps://www.tenable.com/plugins/index.php?view=single&id=112220
    titlePhoton OS 2.0: Krb5 / Postgresql PHSA-2018-2.0-0087 (deprecated)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2018-2557.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.24). (BZ#1612667) Security Fix(es) : * postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Andrew Krasichkov as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id112104
    published2018-08-24
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112104
    titleRHEL 7 : postgresql (RHSA-2018:2557)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1482.NASL
    descriptionThis update for postgresql94 to 9.4.19 fixes the following security issue : - CVE-2018-10915: libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with
    last seen2020-06-05
    modified2018-12-07
    plugin id119490
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119490
    titleopenSUSE Security Update : postgresql94 (openSUSE-2018-1482)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3909-1.NASL
    descriptionThis update for postgresql94 to 9.4.19 fixes the following security issue : CVE-2018-10915: libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with
    last seen2020-06-01
    modified2020-06-02
    plugin id119212
    published2018-11-27
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119212
    titleSUSE SLES12 Security Update : postgresql94 (SUSE-SU-2018:3909-1)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-2_0-0087_POSTGRESQL.NASL
    descriptionAn update of the postgresql package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121988
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121988
    titlePhoton OS 2.0: Postgresql PHSA-2018-2.0-0087
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0178_POSTGRESQL.NASL
    descriptionAn update of the postgresql package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121879
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121879
    titlePhoton OS 1.0: Postgresql PHSA-2018-1.0-0178
  • NASL familyNewStart CGSL Local Security Checks
    NASL idNEWSTART_CGSL_NS-SA-2019-0036_POSTGRESQL.NASL
    descriptionThe remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has postgresql packages installed that are affected by a vulnerability: - A vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with host or hostaddr connection parameters from untrusted input, attackers could bypass client-side connection security features, obtain access to higher privileged connections or potentially cause other impact through SQL injection, by causing the PQescape() functions to malfunction. (CVE-2018-10915) Note that Nessus has not tested for this issue but has instead relied only on the application
    last seen2020-06-01
    modified2020-06-02
    plugin id127207
    published2019-08-12
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/127207
    titleNewStart CGSL CORE 5.04 / MAIN 5.04 : postgresql Vulnerability (NS-SA-2019-0036)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-1464.NASL
    descriptionAn unprivileged user of dblink or postgres_fdw could bypass the checks intended to prevent use of server-side credentials, such as a ~/.pgpass file owned by the operating-system user running the server. Servers allowing peer authentication on local connections are particularly vulnerable. Other attacks such as SQL injection into a postgres_fdw session are also possible. Attacking postgres_fdw in this way requires the ability to create a foreign server object with selected connection parameters, but any user with access to dblink could exploit the problem. In general, an attacker with the ability to select the connection parameters for a libpq-using application could cause mischief, though other plausible attack scenarios are harder to think of. Our thanks to Andrew Krasichkov for reporting this issue. For Debian 8
    last seen2020-06-01
    modified2020-06-02
    plugin id111762
    published2018-08-16
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111762
    titleDebian DLA-1464-1 : postgresql-9.4 security update
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2018-D8F5AEA89D.NASL
    descriptionupdate to 9.6.10, CVE-2018-10915 CVE-2018-10925 Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2018-08-16
    plugin id111770
    published2018-08-16
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/111770
    titleFedora 27 : postgresql (2018-d8f5aea89d)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1118.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-10
    modified2018-12-07
    plugin id119477
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119477
    titleAmazon Linux AMI : postgresql95 (ALAS-2018-1118)
  • NASL familyPhotonOS Local Security Checks
    NASL idPHOTONOS_PHSA-2018-1_0-0178_PYTHON2.NASL
    descriptionAn update of the python2 package has been released.
    last seen2020-03-17
    modified2019-02-07
    plugin id121880
    published2019-02-07
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/121880
    titlePhoton OS 1.0: Python2 PHSA-2018-1.0-0178
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201810-08.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201810-08 (PostgreSQL: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in PostgreSQL. Please review the referenced CVE identifiers for details. In addition it was discovered that Gentoo&rsquo;s PostgreSQL installation suffered from a privilege escalation vulnerability due to a runscript which called OpenRC&rsquo;s checkpath() on a user controlled path and allowed user running PostgreSQL to kill arbitrary processes via PID file manipulation. Impact : A remote attacker could bypass certain client-side connection security features, read arbitrary server memory or alter certain data. In addition, a local attacker could gain privileges or cause a Denial of Service condition by killing arbitrary processes. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id118508
    published2018-10-31
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118508
    titleGLSA-201810-08 : PostgreSQL: Multiple vulnerabilities
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-2564-1.NASL
    descriptionThis update for postgresql10 fixes the following issues : PostgreSQL 10 was updated to 10.5 : https://www.postgresql.org/about/news/1851/ https://www.postgresql.org/docs/current/static/release-10-5.html A dump/restore is not required for those running 10.X. However, if you use the adminpack extension, you should update it as per the first changelog entry below. Also, if the function marking mistakes mentioned in the second and third changelog entries below affect you, you will want to take steps to correct your database catalogs. Security issues fixed: CVE-2018-1115: Remove public execute privilege from contrib/adminpack
    last seen2020-03-19
    modified2019-01-02
    plugin id120090
    published2019-01-02
    reporterThis script is Copyright (C) 2019-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/120090
    titleSUSE SLED15 / SLES15 Security Update : postgresql10 (SUSE-SU-2018:2564-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1080.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-01
    modified2020-06-02
    plugin id117604
    published2018-09-20
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117604
    titleAmazon Linux AMI : postgresql92 (ALAS-2018-1080)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3287-1.NASL
    descriptionThis update for postgresql94 fixes the following issues : postgresql was updated to 9.4.19 : https://www.postgresql.org/docs/current/static/release-9-4-19.html - CVE-2018-10915, bsc#1104199: Fix failure to reset libpq
    last seen2020-06-01
    modified2020-06-02
    plugin id118320
    published2018-10-23
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118320
    titleSUSE SLES11 Security Update : postgresql94 (SUSE-SU-2018:3287-1)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2018-2557.NASL
    descriptionFrom Red Hat Security Advisory 2018:2557 : An update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.24). (BZ#1612667) Security Fix(es) : * postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Andrew Krasichkov as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id112103
    published2018-08-24
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112103
    titleOracle Linux 7 : postgresql (ELSA-2018-2557)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2018-3377-1.NASL
    descriptionThis update for postgresql96 to 9.6.10 fixes the following issues : These security issues were fixed : CVE-2018-10915: libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with
    last seen2020-06-01
    modified2020-06-02
    plugin id118387
    published2018-10-25
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118387
    titleSUSE SLED12 / SLES12 Security Update : postgresql96 (SUSE-SU-2018:3377-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1119.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-10
    modified2018-12-07
    plugin id119478
    published2018-12-07
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/119478
    titleAmazon Linux AMI : postgresql96 (ALAS-2018-1119)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1079.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-01
    modified2020-06-02
    plugin id117603
    published2018-09-20
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117603
    titleAmazon Linux AMI : postgresql93 / postgresql94,postgresql95 (ALAS-2018-1079)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2018-1074.NASL
    descriptionA vulnerability was found in libpq, the default PostgreSQL client library where libpq failed to properly reset its internal state between connections. If an affected version of libpq were used with
    last seen2020-06-01
    modified2020-06-02
    plugin id117346
    published2018-09-07
    reporterThis script is Copyright (C) 2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/117346
    titleAmazon Linux AMI : postgresql96 (ALAS-2018-1074)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2018-1278.NASL
    descriptionThis update for postgresql96 to 9.6.10 fixes the following issues : These security issues were fixed : - CVE-2018-10915: libpq failed to properly reset its internal state between connections. If an affected version of libpq was used with
    last seen2020-06-05
    modified2018-10-26
    plugin id118448
    published2018-10-26
    reporterThis script is Copyright (C) 2018-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/118448
    titleopenSUSE Security Update : postgresql96 (openSUSE-2018-1278)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2018-2557.NASL
    descriptionAn update for postgresql is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. PostgreSQL is an advanced object-relational database management system (DBMS). The following packages have been upgraded to a later upstream version: postgresql (9.2.24). (BZ#1612667) Security Fix(es) : * postgresql: Certain host connection parameters defeat client-side security defenses (CVE-2018-10915) For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section. Red Hat would like to thank the PostgreSQL project for reporting this issue. Upstream acknowledges Andrew Krasichkov as the original reporter.
    last seen2020-06-01
    modified2020-06-02
    plugin id112163
    published2018-08-29
    reporterThis script is Copyright (C) 2018-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/112163
    titleCentOS 7 : postgresql (CESA-2018:2557)

Redhat

advisories
  • bugzilla
    id1609891
    titleCVE-2018-10915 postgresql: Certain host connection parameters defeat client-side security defenses
    oval
    OR
    • commentRed Hat Enterprise Linux must be installed
      ovaloval:com.redhat.rhba:tst:20070304026
    • AND
      • commentRed Hat Enterprise Linux 7 is installed
        ovaloval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • commentpostgresql-contrib is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557001
          • commentpostgresql-contrib is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908008
        • AND
          • commentpostgresql-plperl is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557003
          • commentpostgresql-plperl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908012
        • AND
          • commentpostgresql-plpython is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557005
          • commentpostgresql-plpython is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908018
        • AND
          • commentpostgresql-pltcl is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557007
          • commentpostgresql-pltcl is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908004
        • AND
          • commentpostgresql-devel is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557009
          • commentpostgresql-devel is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908016
        • AND
          • commentpostgresql-test is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557011
          • commentpostgresql-test is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908006
        • AND
          • commentpostgresql-libs is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557013
          • commentpostgresql-libs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908014
        • AND
          • commentpostgresql-server is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557015
          • commentpostgresql-server is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908020
        • AND
          • commentpostgresql-docs is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557017
          • commentpostgresql-docs is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908010
        • AND
          • commentpostgresql is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557019
          • commentpostgresql is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20100908002
        • AND
          • commentpostgresql-upgrade is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557021
          • commentpostgresql-upgrade is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20150750030
        • AND
          • commentpostgresql-static is earlier than 0:9.2.24-1.el7_5
            ovaloval:com.redhat.rhsa:tst:20182557023
          • commentpostgresql-static is signed with Red Hat redhatrelease2 key
            ovaloval:com.redhat.rhsa:tst:20171983018
    rhsa
    idRHSA-2018:2557
    released2018-08-23
    severityImportant
    titleRHSA-2018:2557: postgresql security update (Important)
  • rhsa
    idRHSA-2018:2511
  • rhsa
    idRHSA-2018:2565
  • rhsa
    idRHSA-2018:2566
  • rhsa
    idRHSA-2018:2643
  • rhsa
    idRHSA-2018:2721
  • rhsa
    idRHSA-2018:2729
  • rhsa
    idRHSA-2018:3816
rpms
  • rh-postgresql95-postgresql-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-contrib-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-contrib-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-debuginfo-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-devel-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-devel-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-docs-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-docs-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-libs-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-libs-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-plperl-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-plperl-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-plpython-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-plpython-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-pltcl-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-server-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-server-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-static-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-static-0:9.5.14-1.el7
  • rh-postgresql95-postgresql-test-0:9.5.14-1.el6
  • rh-postgresql95-postgresql-test-0:9.5.14-1.el7
  • postgresql-0:9.2.24-1.el7_5
  • postgresql-contrib-0:9.2.24-1.el7_5
  • postgresql-debuginfo-0:9.2.24-1.el7_5
  • postgresql-devel-0:9.2.24-1.el7_5
  • postgresql-docs-0:9.2.24-1.el7_5
  • postgresql-libs-0:9.2.24-1.el7_5
  • postgresql-plperl-0:9.2.24-1.el7_5
  • postgresql-plpython-0:9.2.24-1.el7_5
  • postgresql-pltcl-0:9.2.24-1.el7_5
  • postgresql-server-0:9.2.24-1.el7_5
  • postgresql-static-0:9.2.24-1.el7_5
  • postgresql-test-0:9.2.24-1.el7_5
  • postgresql-upgrade-0:9.2.24-1.el7_5
  • rh-postgresql10-postgresql-0:10.5-1.el7
  • rh-postgresql10-postgresql-contrib-0:10.5-1.el7
  • rh-postgresql10-postgresql-contrib-syspaths-0:10.5-1.el7
  • rh-postgresql10-postgresql-debuginfo-0:10.5-1.el7
  • rh-postgresql10-postgresql-devel-0:10.5-1.el7
  • rh-postgresql10-postgresql-docs-0:10.5-1.el7
  • rh-postgresql10-postgresql-libs-0:10.5-1.el7
  • rh-postgresql10-postgresql-plperl-0:10.5-1.el7
  • rh-postgresql10-postgresql-plpython-0:10.5-1.el7
  • rh-postgresql10-postgresql-pltcl-0:10.5-1.el7
  • rh-postgresql10-postgresql-server-0:10.5-1.el7
  • rh-postgresql10-postgresql-server-syspaths-0:10.5-1.el7
  • rh-postgresql10-postgresql-static-0:10.5-1.el7
  • rh-postgresql10-postgresql-syspaths-0:10.5-1.el7
  • rh-postgresql10-postgresql-test-0:10.5-1.el7
  • rh-postgresql96-postgresql-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-contrib-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-contrib-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-contrib-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-debuginfo-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-debuginfo-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-devel-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-devel-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-docs-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-docs-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-libs-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-libs-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-plperl-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-plperl-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-plpython-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-plpython-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-pltcl-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-pltcl-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-server-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-server-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-server-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-static-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-static-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-syspaths-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-syspaths-0:9.6.10-1.el7
  • rh-postgresql96-postgresql-test-0:9.6.10-1.el6
  • rh-postgresql96-postgresql-test-0:9.6.10-1.el7
  • rhvm-appliance-2:4.2-20180828.0.el7
  • cfme-0:5.9.6.5-3.el7cf
  • cfme-amazon-smartstate-0:5.9.6.5-2.el7cf
  • cfme-appliance-0:5.9.6.5-1.el7cf
  • cfme-appliance-common-0:5.9.6.5-1.el7cf
  • cfme-appliance-debuginfo-0:5.9.6.5-1.el7cf
  • cfme-appliance-tools-0:5.9.6.5-1.el7cf
  • cfme-debuginfo-0:5.9.6.5-3.el7cf
  • cfme-gemset-0:5.9.6.5-2.el7cf
  • cfme-gemset-debuginfo-0:5.9.6.5-2.el7cf
  • dbus-api-service-0:1.0.1-3.1.el7cf
  • httpd-configmap-generator-0:0.2.2-1.2.el7cf
  • postgresql96-0:9.6.10-1PGDG.el7at
  • postgresql96-contrib-0:9.6.10-1PGDG.el7at
  • postgresql96-debuginfo-0:9.6.10-1PGDG.el7at
  • postgresql96-devel-0:9.6.10-1PGDG.el7at
  • postgresql96-docs-0:9.6.10-1PGDG.el7at
  • postgresql96-libs-0:9.6.10-1PGDG.el7at
  • postgresql96-plperl-0:9.6.10-1PGDG.el7at
  • postgresql96-plpython-0:9.6.10-1PGDG.el7at
  • postgresql96-pltcl-0:9.6.10-1PGDG.el7at
  • postgresql96-server-0:9.6.10-1PGDG.el7at
  • postgresql96-test-0:9.6.10-1PGDG.el7at