Information disclosure in postgresql (Alpine package)



Published: 2017-06-13
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-7486
CWE-ID CWE-200
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
postgresql (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Information disclosure

EUVDB-ID: #VU6894

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-7486

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to obtain potentially sensitive information on the target system.

The weakness exists due to improper implementation of pg_user_mappings access qualifications. A remote attacker with USAGE privilege on the associated foreign server can send a specially crafted request to trigger memory leak in pg_user_mappings view and disclose foreign server passwords.

Successful exploitation of the vulnerability results in information disclosure.

Mitigation

Install update from vendor's website.

Vulnerable software versions

postgresql (Alpine package): 9.4.6-r0 - 9.4.11-r0

External links

http://git.alpinelinux.org/aports/commit/?id=5600c80ab97b0bed725ec1c24f981a765e54593b
http://git.alpinelinux.org/aports/commit/?id=c2110f5a7667d71596172fb142d3a573bb958c83
http://git.alpinelinux.org/aports/commit/?id=2b95c8929982c3ff86b48ffe921cf9ddff6aeebd
http://git.alpinelinux.org/aports/commit/?id=5f580c412de14f7329bf77293a1c8bbce8a74d48
http://git.alpinelinux.org/aports/commit/?id=9413330e55d1431c18c7df8b66ad98cdc9d278c7
http://git.alpinelinux.org/aports/commit/?id=a1b0125ba4bfed27de55787fb462438f34f6d51f
http://git.alpinelinux.org/aports/commit/?id=65a4706f6e8f861c00b64188cc452941d250cf11
http://git.alpinelinux.org/aports/commit/?id=d0be17ae8d8f3272088069ac60a286ef7749f270
http://git.alpinelinux.org/aports/commit/?id=798e64986d80e885bfca2aa48a03160d000eea9c
http://git.alpinelinux.org/aports/commit/?id=b450bf3980b7ea0d8f05b827cbd9e9db745f1410
http://git.alpinelinux.org/aports/commit/?id=bc37dfd1ae2ed873d08a885a0e9bf2e1e059e28a
http://git.alpinelinux.org/aports/commit/?id=b89a0b6b92fee8e782b4ada572a6fefdb853bb54


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###